Source: | Binary string: msvcr100.i386.pdb source: shv.exe, shv.exe, 00000006.00000002.3996339764.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 00000009.00000002.2165257502.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 0000000B.00000002.2264988650.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 0000000D.00000002.2351625613.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 0000000E.00000002.2432218131.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, msvcr100.dll.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdb source: shv.exe, 00000006.00000002.3996589650.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 00000009.00000002.2166045519.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 0000000B.00000002.2265311157.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 0000000D.00000002.2352005765.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 0000000E.00000002.2432458267.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, PCICHEK.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995826855.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdbN source: PCICHEK.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\client32\Release\client32.pdb source: shv.exe, 00000006.00000000.2155681384.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 00000006.00000002.3993652493.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 00000009.00000000.2159146896.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 00000009.00000002.2162511343.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000B.00000000.2256622126.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000B.00000002.2263586732.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000D.00000000.2347023437.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000D.00000002.2349971528.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000E.00000002.2430920852.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000E.00000000.2429867736.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr |
Source: | Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: file.exe |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: shv.exe, 00000006.00000002.3996495464.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 00000009.00000002.2165773946.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 0000000B.00000002.2265179419.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 0000000D.00000002.2351793987.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 0000000E.00000002.2432366354.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, pcicapi.dll.0.dr |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7940BC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, | 0_2_00007FF70E7940BC |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7AB190 EndDialog,SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,EndDialog,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,Sleep,UnmapViewOfFile,CloseHandle,SetDlgItemTextW,SetWindowTextW,SetDlgItemTextW,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EndDialog,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, | 0_2_00007FF70E7AB190 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7BFCA0 FindFirstFileExA, | 0_2_00007FF70E7BFCA0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess, | 6_2_1102D330 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11065890 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA, | 6_2_11065890 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1106A0A0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError, | 6_2_1106A0A0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_111266E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle, | 6_2_111266E0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1110AFD0 _memset,wsprintfA,wsprintfA,KillTimer,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose, | 6_2_1110AFD0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess, | 9_2_1102D330 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11065890 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA, | 9_2_11065890 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1106A0A0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError, | 9_2_1106A0A0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_111266E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle, | 9_2_111266E0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1110AFD0 _memset,wsprintfA,wsprintfA,KillTimer,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose, | 9_2_1110AFD0 |
Source: file.exe, 00000000.00000003.2145215251.00000229E541E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2146640720.00000229E541E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2141232902.00000229E5442000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2144886227.00000229E541E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2142143293.00000229E5446000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2142077833.00000229E5444000.00000004.00000020.00020000.00000000.sdmp, shv.exe, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr | String found in binary or memory: http://%s/fakeurl.htm |
Source: file.exe, 00000000.00000003.2141232902.00000229E5442000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2142143293.00000229E5446000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2142077833.00000229E5444000.00000004.00000020.00020000.00000000.sdmp, shv.exe, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr | String found in binary or memory: http://%s/testpage.htm |
Source: file.exe, 00000000.00000003.2141232902.00000229E5442000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2142143293.00000229E5446000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2142077833.00000229E5444000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr | String found in binary or memory: http://%s/testpage.htmwininet.dll |
Source: shv.exe, shv.exe, 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://127.0.0.1 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995826855.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://127.0.0.1RESUMEPRINTING |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0 |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0$ |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://crl.globalsign.com/root-r3.crl0G |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://crl.globalsign.com/root-r6.crl0G |
Source: shv.exe, shv.exe, 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp |
Source: shv.exe, 00000006.00000002.3994135214.00000000012D1000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp0 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995826855.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s) |
Source: shv.exe, 00000006.00000002.3994135214.00000000012D1000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspU |
Source: shv.exe, 00000006.00000002.3994135214.00000000012D1000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspc |
Source: shv.exe, 00000006.00000002.3994135214.00000000012D1000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspi |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://ocsp.globalsign.com/rootr30; |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://ocsp2.globalsign.com/rootr606 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://s1.symcb.com/pca3-g5.crl0 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://s2.symcb.com0 |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0? |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0 |
Source: remcmdstub.exe.0.dr | String found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://sv.symcb.com/sv.crl0f |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://sv.symcb.com/sv.crt0 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://sv.symcd.com0& |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995874203.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164286651.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264608455.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351314982.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431878910.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995874203.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164286651.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264608455.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351314982.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431878910.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp11( |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995874203.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164286651.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264608455.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351314982.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431878910.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://www.pci.co.uk/support |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995874203.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164286651.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264608455.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351314982.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431878910.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr | String found in binary or memory: http://www.pci.co.uk/supportsupport |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://www.symauth.com/cps0( |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: http://www.symauth.com/rpa00 |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: https://d.symcb.com/cps0% |
Source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2140610512.00000229E9684000.00000004.00000020.00020000.00000000.sdmp, HTCTL32.DLL.0.dr, pcicapi.dll.0.dr, PCICL32.DLL.0.dr, shv.exe.0.dr, TCCTL32.DLL.0.dr, PCICHEK.DLL.0.dr | String found in binary or memory: https://d.symcb.com/rpa0 |
Source: remcmdstub.exe.0.dr | String found in binary or memory: https://www.globalsign.com/repository/0 |
Source: Yara match | File source: 9.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.3.file.exe.229e94ad820.0.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 9.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000006.00000002.3995826855.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: Process Memory Space: file.exe PID: 5988, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 5552, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 6488, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 1936, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 4000, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 3360, type: MEMORYSTR |
Source: Yara match | File source: C:\Users\Public\Netstat\PCICL32.DLL, type: DROPPED |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A1F20 | 0_2_00007FF70E7A1F20 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E785E24 | 0_2_00007FF70E785E24 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7ACE88 | 0_2_00007FF70E7ACE88 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E78F930 | 0_2_00007FF70E78F930 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E794928 | 0_2_00007FF70E794928 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B0754 | 0_2_00007FF70E7B0754 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79A4AC | 0_2_00007FF70E79A4AC |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A3484 | 0_2_00007FF70E7A3484 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7AB190 | 0_2_00007FF70E7AB190 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79AF18 | 0_2_00007FF70E79AF18 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7C2080 | 0_2_00007FF70E7C2080 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B0754 | 0_2_00007FF70E7B0754 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A8DF4 | 0_2_00007FF70E7A8DF4 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A2D58 | 0_2_00007FF70E7A2D58 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A4B98 | 0_2_00007FF70E7A4B98 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E795B60 | 0_2_00007FF70E795B60 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79BB90 | 0_2_00007FF70E79BB90 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B8C1C | 0_2_00007FF70E7B8C1C |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B89A0 | 0_2_00007FF70E7B89A0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A3964 | 0_2_00007FF70E7A3964 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79C96C | 0_2_00007FF70E79C96C |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E781AA4 | 0_2_00007FF70E781AA4 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A2AB0 | 0_2_00007FF70E7A2AB0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7C5AF8 | 0_2_00007FF70E7C5AF8 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E791A48 | 0_2_00007FF70E791A48 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7BFA94 | 0_2_00007FF70E7BFA94 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7BC838 | 0_2_00007FF70E7BC838 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E784840 | 0_2_00007FF70E784840 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79B534 | 0_2_00007FF70E79B534 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7C2550 | 0_2_00007FF70E7C2550 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7876C0 | 0_2_00007FF70E7876C0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A53F0 | 0_2_00007FF70E7A53F0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7A21D0 | 0_2_00007FF70E7A21D0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79F180 | 0_2_00007FF70E79F180 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E78C2F0 | 0_2_00007FF70E78C2F0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E78A310 | 0_2_00007FF70E78A310 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E79126C | 0_2_00007FF70E79126C |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E787288 | 0_2_00007FF70E787288 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110733B0 | 6_2_110733B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11029590 | 6_2_11029590 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11061C90 | 6_2_11061C90 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11033010 | 6_2_11033010 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11163220 | 6_2_11163220 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1102B5F0 | 6_2_1102B5F0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11167485 | 6_2_11167485 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110454F0 | 6_2_110454F0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1101B760 | 6_2_1101B760 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_111258B0 | 6_2_111258B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1101BBA0 | 6_2_1101BBA0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11087C60 | 6_2_11087C60 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1116DFCB | 6_2_1116DFCB |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11070090 | 6_2_11070090 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11080480 | 6_2_11080480 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1115E980 | 6_2_1115E980 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1101C9C0 | 6_2_1101C9C0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110088AB | 6_2_110088AB |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11050D80 | 6_2_11050D80 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_6D1CA980 | 6_2_6D1CA980 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_6D1F3DB8 | 6_2_6D1F3DB8 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_6D1F4910 | 6_2_6D1F4910 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_6D1F3923 | 6_2_6D1F3923 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11061C90 | 9_2_11061C90 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11033010 | 9_2_11033010 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110733B0 | 9_2_110733B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11163220 | 9_2_11163220 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11029590 | 9_2_11029590 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1102B5F0 | 9_2_1102B5F0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11167485 | 9_2_11167485 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110454F0 | 9_2_110454F0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1101B760 | 9_2_1101B760 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_111258B0 | 9_2_111258B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1101BBA0 | 9_2_1101BBA0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11087C60 | 9_2_11087C60 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1116DFCB | 9_2_1116DFCB |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11070090 | 9_2_11070090 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11080480 | 9_2_11080480 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1115E980 | 9_2_1115E980 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1101C9C0 | 9_2_1101C9C0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110088AB | 9_2_110088AB |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11050D80 | 9_2_11050D80 |
Source: unknown | Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe" | |
Source: C:\Users\user\Desktop\file.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\netsup.bat" " | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Users\Public\Netstat\shv.exe C:\Users\Public\Netstat\shv.exe | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKCU\SOFTWARE\Software\Supservice\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKCU\SOFTWARE\Software\Supservice\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Users\Public\Netstat\shv.exe C:\Users\Public\Netstat\shv.exe | |
Source: unknown | Process created: C:\Users\Public\Netstat\shv.exe "C:\Users\Public\Netstat\shv.exe" | |
Source: unknown | Process created: C:\Users\Public\Netstat\shv.exe "C:\Users\Public\Netstat\shv.exe" | |
Source: unknown | Process created: C:\Users\Public\Netstat\shv.exe "C:\Users\Public\Netstat\shv.exe" | |
Source: C:\Users\user\Desktop\file.exe | Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Netstat\netsup.bat" " | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Users\Public\Netstat\shv.exe C:\Users\Public\Netstat\shv.exe | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKCU\SOFTWARE\Software\Supservice\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\reg.exe REG ADD "HKCU\SOFTWARE\Software\Supservice\Run" /V "Netstat" /t REG_SZ /F /D "C:\Users\Public\Netstat\shv.exe" | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Users\Public\Netstat\shv.exe C:\Users\Public\Netstat\shv.exe | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: dxgidebug.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: sfc_os.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: dwmapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: riched20.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: usp10.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: msls31.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: windowscodecs.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: textshaping.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: textinputframework.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: coreuicomponents.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: coremessaging.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: coremessaging.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: windows.staterepositoryps.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: edputil.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: appresolver.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: slc.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: sppc.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: onecorecommonproxystub.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: onecoreuapcommonproxystub.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: pcacli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\file.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: cmdext.dll | Jump to behavior |
Source: C:\Windows\System32\cmd.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicl32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: shfolder.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcichek.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winmm.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wsock32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: dbghelp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: dbgcore.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nsmtrace.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nslsp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: devobj.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcihooks.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: textshaping.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winsta.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wbemcomn.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: riched32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: riched20.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: usp10.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msls31.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pciinv.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: firewallapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: fwbase.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: fwpolicyiomgr.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: dhcpcsvc6.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: dhcpcsvc.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicl32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: shfolder.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcichek.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winmm.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wsock32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nsmtrace.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nslsp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: devobj.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicl32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: shfolder.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcichek.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winmm.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wsock32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nsmtrace.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nslsp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: devobj.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicl32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: shfolder.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcichek.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winmm.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wsock32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nsmtrace.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nslsp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: devobj.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicl32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: shfolder.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcichek.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: pcicapi.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: winmm.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wsock32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msvcr100.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nsmtrace.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: nslsp.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: devobj.dll | Jump to behavior |
Source: C:\Users\Public\Netstat\shv.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: | Binary string: msvcr100.i386.pdb source: shv.exe, shv.exe, 00000006.00000002.3996339764.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 00000009.00000002.2165257502.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 0000000B.00000002.2264988650.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 0000000D.00000002.2351625613.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, shv.exe, 0000000E.00000002.2432218131.000000006E4F1000.00000020.00000001.01000000.0000000D.sdmp, msvcr100.dll.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdb source: shv.exe, 00000006.00000002.3996589650.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 00000009.00000002.2166045519.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 0000000B.00000002.2265311157.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 0000000D.00000002.2352005765.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, shv.exe, 0000000E.00000002.2432458267.0000000074A92000.00000002.00000001.01000000.0000000B.sdmp, PCICHEK.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3995826855.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, shv.exe, 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, PCICL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdbN source: PCICHEK.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdbL source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\client32\Release\client32.pdb source: shv.exe, 00000006.00000000.2155681384.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 00000006.00000002.3993652493.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 00000009.00000000.2159146896.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 00000009.00000002.2162511343.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000B.00000000.2256622126.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000B.00000002.2263586732.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000D.00000000.2347023437.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000D.00000002.2349971528.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000E.00000002.2430920852.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe, 0000000E.00000000.2429867736.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, shv.exe.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdb source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\htctl32.pdb source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, shv.exe, 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, HTCTL32.DLL.0.dr |
Source: | Binary string: D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb source: file.exe |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210f\ctl32\release\tcctl32.pdbP source: file.exe, 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, TCCTL32.DLL.0.dr |
Source: | Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: shv.exe, 00000006.00000002.3996495464.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 00000009.00000002.2165773946.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 0000000B.00000002.2265179419.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 0000000D.00000002.2351793987.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, shv.exe, 0000000E.00000002.2432366354.0000000070035000.00000002.00000001.01000000.0000000C.sdmp, pcicapi.dll.0.dr |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11139090 GetCurrentThreadId,IsWindowVisible,IsWindow,IsWindowVisible,IsWindowVisible,GetForegroundWindow,EnableWindow,EnableWindow,EnableWindow,SetForegroundWindow,FindWindowA,IsWindowVisible,IsWindowVisible,IsIconic,GetForegroundWindow,SetForegroundWindow,EnableWindow,GetLastError,GetLastError,GetLastError,GetTickCount,GetTickCount,FreeLibrary, | 6_2_11139090 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1115B1D0 _memset,SendMessageA,SendMessageA,ShowWindow,SendMessageA,IsIconic,IsZoomed,ShowWindow,GetDesktopWindow,TileWindows, | 6_2_1115B1D0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11113290 IsIconic,GetTickCount,CreateRectRgn,GetClientRect,SetStretchBltMode,CreateRectRgn,GetClipRgn,OffsetRgn,GetRgnBox,SelectClipRgn,StretchBlt,SelectClipRgn,DeleteObject,StretchBlt,StretchBlt,GetWindowOrgEx,StretchBlt,GetKeyState,CreatePen,CreatePen,SelectObject,Polyline,Sleep,SelectObject,Polyline,Sleep,SelectObject,DeleteObject,DeleteObject,BitBlt, | 6_2_11113290 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110CB2B0 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos, | 6_2_110CB2B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110CB2B0 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos, | 6_2_110CB2B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110254A0 SetWindowPos,GetMenu,DrawMenuBar,GetMenu,DeleteMenu,UpdateWindow,IsIconic,SetTimer,KillTimer, | 6_2_110254A0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110258F0 IsIconic,BringWindowToTop,GetCurrentThreadId, | 6_2_110258F0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11023BA0 BringWindowToTop,SetWindowPos,SetWindowPos,SetWindowPos,GetWindowLongA,SetWindowLongA,GetDlgItem,EnableWindow,GetMenu,DeleteMenu,DrawMenuBar,SetWindowPos,IsIconic,UpdateWindow,SetTimer,KillTimer, | 6_2_11023BA0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11024280 _memset,_strncpy,_memset,_strncpy,IsWindow,IsIconic,BringWindowToTop,GetCurrentThreadId, | 6_2_11024280 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11112670 IsIconic,GetTickCount, | 6_2_11112670 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_111229D0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA, | 6_2_111229D0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_111229D0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA, | 6_2_111229D0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110C0BB0 IsIconic,ShowWindow,BringWindowToTop,GetCurrentThreadId, | 6_2_110C0BB0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1115ADD0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop, | 6_2_1115ADD0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1115ADD0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop, | 6_2_1115ADD0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1115B1D0 _memset,SendMessageA,SendMessageA,ShowWindow,SendMessageA,IsIconic,IsZoomed,ShowWindow,GetDesktopWindow,TileWindows, | 9_2_1115B1D0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11139090 GetCurrentThreadId,IsWindowVisible,IsWindow,IsWindowVisible,IsWindowVisible,GetForegroundWindow,EnableWindow,EnableWindow,EnableWindow,SetForegroundWindow,FindWindowA,IsWindowVisible,IsWindowVisible,IsIconic,GetForegroundWindow,SetForegroundWindow,EnableWindow,GetLastError,GetLastError,GetLastError,GetTickCount,GetTickCount,FreeLibrary, | 9_2_11139090 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11113290 IsIconic,GetTickCount,CreateRectRgn,GetClientRect,SetStretchBltMode,CreateRectRgn,GetClipRgn,OffsetRgn,GetRgnBox,SelectClipRgn,StretchBlt,SelectClipRgn,DeleteObject,StretchBlt,StretchBlt,GetWindowOrgEx,StretchBlt,GetKeyState,CreatePen,CreatePen,SelectObject,Polyline,Sleep,SelectObject,Polyline,Sleep,SelectObject,DeleteObject,DeleteObject,BitBlt, | 9_2_11113290 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110CB2B0 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos, | 9_2_110CB2B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110CB2B0 GetWindowRect,IsIconic,GetClientRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,IsIconic,GetWindowRect,SetWindowPos, | 9_2_110CB2B0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110254A0 SetWindowPos,GetMenu,DrawMenuBar,GetMenu,DeleteMenu,UpdateWindow,IsIconic,SetTimer,KillTimer, | 9_2_110254A0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110258F0 IsIconic,BringWindowToTop,GetCurrentThreadId, | 9_2_110258F0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11023BA0 BringWindowToTop,SetWindowPos,SetWindowPos,SetWindowPos,GetWindowLongA,SetWindowLongA,GetDlgItem,EnableWindow,GetMenu,DeleteMenu,DrawMenuBar,SetWindowPos,IsIconic,UpdateWindow,SetTimer,KillTimer, | 9_2_11023BA0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11024280 _memset,_strncpy,_memset,_strncpy,IsWindow,IsIconic,BringWindowToTop,GetCurrentThreadId, | 9_2_11024280 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11112670 IsIconic,GetTickCount, | 9_2_11112670 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_111229D0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA, | 9_2_111229D0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_111229D0 IsIconic,FreeLibrary,IsIconic,InvalidateRect,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA,PostMessageA, | 9_2_111229D0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110C0BB0 IsIconic,ShowWindow,BringWindowToTop,GetCurrentThreadId, | 9_2_110C0BB0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1115ADD0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop, | 9_2_1115ADD0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1115ADD0 IsIconic,ShowWindow,BringWindowToTop,IsWindow,IsIconic,ShowWindow,BringWindowToTop, | 9_2_1115ADD0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7940BC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, | 0_2_00007FF70E7940BC |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7AB190 EndDialog,SetDlgItemTextW,GetMessageW,IsDialogMessageW,TranslateMessage,DispatchMessageW,EndDialog,GetDlgItem,SendMessageW,SendMessageW,SetFocus,GetLastError,GetLastError,GetTickCount,GetLastError,GetCommandLineW,CreateFileMappingW,MapViewOfFile,ShellExecuteExW,Sleep,UnmapViewOfFile,CloseHandle,SetDlgItemTextW,SetWindowTextW,SetDlgItemTextW,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,SetWindowLongPtrW,SetDlgItemTextW,SendMessageW,SendDlgItemMessageW,GetDlgItem,SendMessageW,GetDlgItem,SetDlgItemTextW,SetDlgItemTextW,DialogBoxParamW,EndDialog,EnableWindow,SendMessageW,SetDlgItemTextW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SendDlgItemMessageW,FindFirstFileW,FindClose,SendDlgItemMessageW,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn, | 0_2_00007FF70E7AB190 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7BFCA0 FindFirstFileExA, | 0_2_00007FF70E7BFCA0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess, | 6_2_1102D330 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11065890 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA, | 6_2_11065890 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1106A0A0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError, | 6_2_1106A0A0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_111266E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle, | 6_2_111266E0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1110AFD0 _memset,wsprintfA,wsprintfA,KillTimer,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose, | 6_2_1110AFD0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1102D330 InterlockedIncrement,Sleep,Sleep,GetCurrentProcess,SetPriorityClass,SetEvent,Sleep,PostThreadMessageA,PostThreadMessageA,CloseHandle,_free,_free,GetModuleFileNameA,GetFileAttributesA,_memset,FindFirstFileA,FindNextFileA,FindNextFileA,FindClose,ExitWindowsEx,ExitWindowsEx,Sleep,ExitWindowsEx,Sleep,ExitProcess, | 9_2_1102D330 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11065890 _memset,_memmove,_strncpy,CharUpperA,FindFirstFileA,FindNextFileA,FindClose,wsprintfA, | 9_2_11065890 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1106A0A0 GetTickCount,OpenPrinterA,StartDocPrinterA,ClosePrinter,FindFirstFileA,FindClose,CreateFileA,SetFilePointer,GetTickCount,GetLastError, | 9_2_1106A0A0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_111266E0 _memset,_memset,GetVersionExA,GetTempPathA,GetModuleFileNameA,_strrchr,CreateFileA,CreateFileA,WriteFile,CloseHandle,CloseHandle,CreateFileA,GetCurrentProcessId,wsprintfA,CreateProcessA,CloseHandle,CloseHandle,CloseHandle,CreateProcessA,DeleteFileA,Sleep,WaitForSingleObject,CloseHandle,GetCurrentProcess,RemoveDirectoryA,GetLastError,ExitProcess,FindNextFileA,FindClose,FindFirstFileA,GetCurrentProcess,GetCurrentProcess,DuplicateHandle,GetModuleFileNameA,_strrchr,_memmove,GetThreadContext,VirtualProtectEx,WriteProcessMemory,FlushInstructionCache,SetThreadContext,ResumeThread,CloseHandle,CloseHandle, | 9_2_111266E0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1110AFD0 _memset,wsprintfA,wsprintfA,KillTimer,FindFirstFileA,wsprintfA,FindNextFileA,GetLastError,FindClose, | 9_2_1110AFD0 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B76D8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_00007FF70E7B76D8 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B3354 SetUnhandledExceptionFilter, | 0_2_00007FF70E7B3354 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B2510 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, | 0_2_00007FF70E7B2510 |
Source: C:\Users\user\Desktop\file.exe | Code function: 0_2_00007FF70E7B3170 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 0_2_00007FF70E7B3170 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11093080 _NSMFindClass@12,SetUnhandledExceptionFilter,OpenEventA,FindWindowA,SetForegroundWindow,CreateEventA,CloseHandle, | 6_2_11093080 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110310C0 _NSMClient32@8,SetUnhandledExceptionFilter, | 6_2_110310C0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11161D01 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, | 6_2_11161D01 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_1116DD89 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 6_2_1116DD89 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_6D1E28E1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, | 6_2_6D1E28E1 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11093080 _NSMFindClass@12,SetUnhandledExceptionFilter,OpenEventA,FindWindowA,SetForegroundWindow,CreateEventA,CloseHandle, | 9_2_11093080 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110310C0 _NSMClient32@8,SetUnhandledExceptionFilter, | 9_2_110310C0 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11161D01 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, | 9_2_11161D01 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_1116DD89 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, | 9_2_1116DD89 |
Source: C:\Users\user\Desktop\file.exe | Code function: GetLocaleInfoW,GetNumberFormatW, | 0_2_00007FF70E7AA2CC |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage, | 6_2_11173A35 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s, | 6_2_11173D69 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA, | 6_2_11173CC6 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoA, | 6_2_1116B38E |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA, | 6_2_11173933 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,_GetPrimaryLen,_strlen, | 6_2_111739DA |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, | 6_2_1117383E |
Source: C:\Users\Public\Netstat\shv.exe | Code function: _strlen,_GetPrimaryLen,EnumSystemLocalesA, | 6_2_11173D2D |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage, | 6_2_11173C06 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA, | 6_2_6D1F1DB6 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat, | 6_2_6D1FDC56 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoA, | 6_2_6D1FDC99 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, | 6_2_6D1F1CC1 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free, | 6_2_6D1F0F39 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,_GetPrimaryLen,_strlen, | 6_2_6D1F1E5D |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage, | 6_2_6D1F1EB8 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea, | 6_2_6D1FDB7C |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itow_s, | 9_2_11173D69 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoA, | 9_2_1116B38E |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA, | 9_2_11173933 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,_GetPrimaryLen,_strlen, | 9_2_111739DA |
Source: C:\Users\Public\Netstat\shv.exe | Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, | 9_2_1117383E |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage, | 9_2_11173A35 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: _strlen,_GetPrimaryLen,EnumSystemLocalesA, | 9_2_11173D2D |
Source: C:\Users\Public\Netstat\shv.exe | Code function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage, | 9_2_11173C06 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA, | 9_2_11173CC6 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_11070090 CapiHangup,CapiClose,CapiOpen,CapiListen,GetTickCount,GetTickCount,GetTickCount,CapiHangup,Sleep,GetTickCount,Sleep, | 6_2_11070090 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_110D8200 __CxxThrowException@8,gethostbyname,WSAGetLastError,_memmove,htons,socket,WSAGetLastError,#21,bind,WSAGetLastError,listen,WSAGetLastError,accept,WSAGetLastError, | 6_2_110D8200 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 6_2_6D1CA980 EnterCriticalSection,LeaveCriticalSection,LeaveCriticalSection,LeaveCriticalSection,WSAGetLastError,socket,WSAGetLastError,#21,#21,#21,bind,WSAGetLastError,closesocket,htons,WSASetBlockingHook,WSAGetLastError,WSAUnhookBlockingHook,closesocket,WSAGetLastError,WSAUnhookBlockingHook,closesocket,WSAUnhookBlockingHook,EnterCriticalSection,InitializeCriticalSection,getsockname,LeaveCriticalSection,GetTickCount,InterlockedExchange, | 6_2_6D1CA980 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_11070090 CapiHangup,CapiClose,CapiOpen,CapiListen,GetTickCount,GetTickCount,GetTickCount,CapiHangup,Sleep,GetTickCount,Sleep, | 9_2_11070090 |
Source: C:\Users\Public\Netstat\shv.exe | Code function: 9_2_110D8200 __CxxThrowException@8,gethostbyname,WSAGetLastError,_memmove,htons,socket,WSAGetLastError,#21,bind,WSAGetLastError,listen,WSAGetLastError,accept,WSAGetLastError, | 9_2_110D8200 |
Source: Yara match | File source: 9.2.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.74a90000.5.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.0.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.70030000.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.70030000.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.70030000.5.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.70030000.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.74a90000.5.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 9.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.74a90000.6.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 9.2.shv.exe.70030000.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 9.0.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 9.2.shv.exe.74a90000.5.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.0.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.0.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.74a90000.5.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.0.shv.exe.ab0000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0.3.file.exe.229e94ad820.0.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.6d1c0000.3.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 11.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 9.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 14.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 13.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 6.2.shv.exe.11000000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 00000006.00000002.3995874203.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000009.00000002.2164286651.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000003.2141232902.00000229E5442000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000D.00000000.2347023437.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000E.00000002.2430920852.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 00000009.00000000.2159146896.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000E.00000002.2431878910.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000006.00000000.2155681384.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 00000009.00000002.2162511343.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000D.00000002.2349971528.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 00000006.00000002.3993652493.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000B.00000000.2256622126.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000003.2142143293.00000229E5446000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000006.00000002.3996225028.000000006D200000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000B.00000002.2264608455.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000E.00000002.2431151804.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000003.2142077833.00000229E5444000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000D.00000002.2351314982.00000000111E1000.00000004.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000E.00000002.2431838757.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000E.00000000.2429867736.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000D.00000002.2351279107.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000006.00000002.3995826855.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000B.00000002.2264560820.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000B.00000002.2263586732.0000000000AB2000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY |
Source: Yara match | File source: 00000009.00000002.2164185568.0000000011193000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY |
Source: Yara match | File source: 00000000.00000003.2140610512.00000229E92F7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: Process Memory Space: file.exe PID: 5988, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 5552, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 6488, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 1936, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 4000, type: MEMORYSTR |
Source: Yara match | File source: Process Memory Space: shv.exe PID: 3360, type: MEMORYSTR |
Source: Yara match | File source: C:\Users\Public\Netstat\pcicapi.dll, type: DROPPED |
Source: Yara match | File source: C:\Users\Public\Netstat\shv.exe, type: DROPPED |
Source: Yara match | File source: C:\Users\Public\Netstat\PCICHEK.DLL, type: DROPPED |
Source: Yara match | File source: C:\Users\Public\Netstat\HTCTL32.DLL, type: DROPPED |
Source: Yara match | File source: C:\Users\Public\Netstat\TCCTL32.DLL, type: DROPPED |
Source: Yara match | File source: C:\Users\Public\Netstat\PCICL32.DLL, type: DROPPED |