{"C2 list": ["www.basiclablife.com/8zdn/"], "decoy": ["yourherogarden.net", "onlineharambee.net", "cerrajeriaurgencias24horas.com", "distritoforex.com", "verifyclientserverssr.com", "dandwg.com", "co2-zero.global", "joshssl.com", "meckwt.com", "theammf.com", "rawclectic.com", "gzgnetwork.com", "richmondavenuecoc.com", "nicolelyte.com", "thetinyclosetboutique.com", "llt-group.net", "seven-sky-design.com", "joganifinancialgrp.com", "elementsvapes.com", "bingent.info", "quaichshop.net", "unethicalsgsblaw.com", "matts.digital", "lexafit.com", "covidwanderings.com", "pk972.com", "fanashaadivine.com", "winharadesigns.com", "adosignite.com", "goldengatesimmigration.com", "unazampanelcuore.com", "gasexecutive.com", "sdps365.net", "worthingtonminnesota.com", "ducatsupply.com", "beijinghui1.icu", "hn-bet.com", "homeforsalesteamboat.com", "tiaozaoxinlingshou.net", "mrbils.net", "depuitycollector.com", "winningovereating.com", "usedonlyrvs.com", "verbinoz.com", "threepocketmedia.com", "lizbing.com", "fivestardogfoods.com", "edevercal.net", "irisettelment.com", "beautyphernalia.com", "terrawindglobalprotection.net", "floridaindian.com", "kidzistore.com", "kulisbet117.com", "logingatech.info", "ftdk.net", "lawwise.legal", "bruthawar.com", "lemonpublishing.com", "6781529.com", "zfxsotc.com", "shroomsdrop.com", "ahm-app.com", "finesilversmith.com"]}
Source: 1.2.transferir copia_98087.exe.400000.0.unpack | Malware Configuration Extractor: FormBook {"C2 list": ["www.basiclablife.com/8zdn/"], "decoy": ["yourherogarden.net", "onlineharambee.net", "cerrajeriaurgencias24horas.com", "distritoforex.com", "verifyclientserverssr.com", "dandwg.com", "co2-zero.global", "joshssl.com", "meckwt.com", "theammf.com", "rawclectic.com", "gzgnetwork.com", "richmondavenuecoc.com", "nicolelyte.com", "thetinyclosetboutique.com", "llt-group.net", "seven-sky-design.com", "joganifinancialgrp.com", "elementsvapes.com", "bingent.info", "quaichshop.net", "unethicalsgsblaw.com", "matts.digital", "lexafit.com", "covidwanderings.com", "pk972.com", "fanashaadivine.com", "winharadesigns.com", "adosignite.com", "goldengatesimmigration.com", "unazampanelcuore.com", "gasexecutive.com", "sdps365.net", "worthingtonminnesota.com", "ducatsupply.com", "beijinghui1.icu", "hn-bet.com", "homeforsalesteamboat.com", "tiaozaoxinlingshou.net", "mrbils.net", "depuitycollector.com", "winningovereating.com", "usedonlyrvs.com", "verbinoz.com", "threepocketmedia.com", "lizbing.com", "fivestardogfoods.com", "edevercal.net", "irisettelment.com", "beautyphernalia.com", "terrawindglobalprotection.net", "floridaindian.com", "kidzistore.com", "kulisbet117.com", "logingatech.info", "ftdk.net", "lawwise.legal", "bruthawar.com", "lemonpublishing.com", "6781529.com", "zfxsotc.com", "shroomsdrop.com", "ahm-app.com", "finesilversmith.com"]} |
Source: explorer.exe, 00000002.00000000.257307365.000000000F6E0000.00000004.00000001.sdmp | String found in binary or memory: http://crl.globalsign.net/root-r2.crl0 |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: transferir copia_98087.exe | String found in binary or memory: http://qunect.com/download/QuNect.exe |
Source: transferir copia_98087.exe | String found in binary or memory: http://qunect.com/download/QuNect.exeMOperation |
Source: transferir copia_98087.exe | String found in binary or memory: http://validator.w3.org/check?uri=referer |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: transferir copia_98087.exe, 00000000.00000002.226153911.0000000001707000.00000004.00000040.sdmp | String found in binary or memory: http://www.fontbureau.comoj |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: transferir copia_98087.exe, 00000000.00000003.213165665.0000000005F7B000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.comaN |
Source: transferir copia_98087.exe, 00000000.00000003.213165665.0000000005F7B000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.comn6 |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, transferir copia_98087.exe, 00000000.00000003.214660820.0000000005F6E000.00000004.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: transferir copia_98087.exe, 00000000.00000003.214660820.0000000005F6E000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn? |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: msdt.exe, 00000005.00000002.482494718.0000000002B17000.00000004.00000020.sdmp | String found in binary or memory: http://www.tiaozaoxinlingshou.net/8zdn/?kH=/eNJxuqSWy6YBrvXrJK0 |
Source: explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: transferir copia_98087.exe, 00000000.00000003.213582395.0000000005F7B000.00000004.00000001.sdmp | String found in binary or memory: http://www.tiro.comFa |
Source: transferir copia_98087.exe, 00000000.00000003.213440315.0000000005F7B000.00000004.00000001.sdmp | String found in binary or memory: http://www.tiro.comj |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: transferir copia_98087.exe, 00000000.00000002.229215594.0000000006050000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.253052564.0000000008B40000.00000002.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: transferir copia_98087.exe, 00000000.00000002.226455880.0000000003111000.00000004.00000001.sdmp | String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css |
Source: 00000001.00000002.271460615.0000000001650000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.271460615.0000000001650000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000000.00000002.226723237.0000000004119000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000000.00000002.226723237.0000000004119000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000005.00000002.482399403.00000000029E0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000005.00000002.482399403.00000000029E0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000005.00000002.482304869.00000000029B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000005.00000002.482304869.00000000029B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000005.00000002.481691358.0000000002510000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000005.00000002.481691358.0000000002510000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000002.271138135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.271138135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000002.271410444.0000000001500000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.271410444.0000000001500000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.2.transferir copia_98087.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.2.transferir copia_98087.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.2.transferir copia_98087.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.2.transferir copia_98087.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.transferir copia_98087.exe.4299960.3.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.transferir copia_98087.exe.4299960.3.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.transferir copia_98087.exe.424a540.2.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.transferir copia_98087.exe.424a540.2.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_004181C0 NtCreateFile, | 1_2_004181C0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00418270 NtReadFile, | 1_2_00418270 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_004182F0 NtClose, | 1_2_004182F0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_004183A0 NtAllocateVirtualMemory, | 1_2_004183A0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00418212 NtReadFile, | 1_2_00418212 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_004182EF NtClose, | 1_2_004182EF |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041839B NtAllocateVirtualMemory, | 1_2_0041839B |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A499A0 NtCreateSection,LdrInitializeThunk, | 1_2_01A499A0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A495D0 NtClose,LdrInitializeThunk, | 1_2_01A495D0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 1_2_01A49910 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49540 NtReadFile,LdrInitializeThunk, | 1_2_01A49540 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A498F0 NtReadVirtualMemory,LdrInitializeThunk, | 1_2_01A498F0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49860 NtQuerySystemInformation,LdrInitializeThunk, | 1_2_01A49860 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49840 NtDelayExecution,LdrInitializeThunk, | 1_2_01A49840 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A497A0 NtUnmapViewOfSection,LdrInitializeThunk, | 1_2_01A497A0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49780 NtMapViewOfSection,LdrInitializeThunk, | 1_2_01A49780 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49FE0 NtCreateMutant,LdrInitializeThunk, | 1_2_01A49FE0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49710 NtQueryInformationToken,LdrInitializeThunk, | 1_2_01A49710 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A496E0 NtFreeVirtualMemory,LdrInitializeThunk, | 1_2_01A496E0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49A20 NtResumeThread,LdrInitializeThunk, | 1_2_01A49A20 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49A00 NtProtectVirtualMemory,LdrInitializeThunk, | 1_2_01A49A00 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49660 NtAllocateVirtualMemory,LdrInitializeThunk, | 1_2_01A49660 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49A50 NtCreateFile,LdrInitializeThunk, | 1_2_01A49A50 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A495F0 NtQueryInformationFile, | 1_2_01A495F0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A499D0 NtCreateProcessEx, | 1_2_01A499D0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49520 NtWaitForSingleObject, | 1_2_01A49520 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A4AD30 NtSetContextThread, | 1_2_01A4AD30 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49560 NtWriteFile, | 1_2_01A49560 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49950 NtQueueApcThread, | 1_2_01A49950 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A498A0 NtWriteVirtualMemory, | 1_2_01A498A0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49820 NtEnumerateKey, | 1_2_01A49820 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A4B040 NtSuspendThread, | 1_2_01A4B040 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A4A3B0 NtGetContextThread, | 1_2_01A4A3B0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49730 NtQueryVirtualMemory, | 1_2_01A49730 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49B00 NtSetValueKey, | 1_2_01A49B00 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A4A710 NtOpenProcessToken, | 1_2_01A4A710 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49760 NtOpenProcess, | 1_2_01A49760 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49770 NtSetInformationFile, | 1_2_01A49770 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A4A770 NtOpenThread, | 1_2_01A4A770 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49A80 NtOpenDirectoryObject, | 1_2_01A49A80 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A496D0 NtCreateKey, | 1_2_01A496D0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49610 NtEnumerateValueKey, | 1_2_01A49610 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49A10 NtQuerySection, | 1_2_01A49A10 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49670 NtQueryInformationProcess, | 1_2_01A49670 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A49650 NtQueryValueKey, | 1_2_01A49650 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B95D0 NtClose,LdrInitializeThunk, | 5_2_049B95D0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9540 NtReadFile,LdrInitializeThunk, | 5_2_049B9540 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B96D0 NtCreateKey,LdrInitializeThunk, | 5_2_049B96D0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 5_2_049B96E0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9650 NtQueryValueKey,LdrInitializeThunk, | 5_2_049B9650 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 5_2_049B9660 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9780 NtMapViewOfSection,LdrInitializeThunk, | 5_2_049B9780 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9FE0 NtCreateMutant,LdrInitializeThunk, | 5_2_049B9FE0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9710 NtQueryInformationToken,LdrInitializeThunk, | 5_2_049B9710 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9840 NtDelayExecution,LdrInitializeThunk, | 5_2_049B9840 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9860 NtQuerySystemInformation,LdrInitializeThunk, | 5_2_049B9860 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B99A0 NtCreateSection,LdrInitializeThunk, | 5_2_049B99A0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 5_2_049B9910 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9A50 NtCreateFile,LdrInitializeThunk, | 5_2_049B9A50 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B95F0 NtQueryInformationFile, | 5_2_049B95F0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049BAD30 NtSetContextThread, | 5_2_049BAD30 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9520 NtWaitForSingleObject, | 5_2_049B9520 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9560 NtWriteFile, | 5_2_049B9560 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9610 NtEnumerateValueKey, | 5_2_049B9610 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9670 NtQueryInformationProcess, | 5_2_049B9670 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B97A0 NtUnmapViewOfSection, | 5_2_049B97A0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049BA710 NtOpenProcessToken, | 5_2_049BA710 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9730 NtQueryVirtualMemory, | 5_2_049B9730 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049BA770 NtOpenThread, | 5_2_049BA770 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9770 NtSetInformationFile, | 5_2_049B9770 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9760 NtOpenProcess, | 5_2_049B9760 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B98A0 NtWriteVirtualMemory, | 5_2_049B98A0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B98F0 NtReadVirtualMemory, | 5_2_049B98F0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9820 NtEnumerateKey, | 5_2_049B9820 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049BB040 NtSuspendThread, | 5_2_049BB040 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B99D0 NtCreateProcessEx, | 5_2_049B99D0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9950 NtQueueApcThread, | 5_2_049B9950 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9A80 NtOpenDirectoryObject, | 5_2_049B9A80 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9A10 NtQuerySection, | 5_2_049B9A10 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9A00 NtProtectVirtualMemory, | 5_2_049B9A00 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9A20 NtResumeThread, | 5_2_049B9A20 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049BA3B0 NtGetContextThread, | 5_2_049BA3B0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049B9B00 NtSetValueKey, | 5_2_049B9B00 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_02528270 NtReadFile, | 5_2_02528270 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_025282F0 NtClose, | 5_2_025282F0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_025283A0 NtAllocateVirtualMemory, | 5_2_025283A0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_025281C0 NtCreateFile, | 5_2_025281C0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_02528212 NtReadFile, | 5_2_02528212 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_025282EF NtClose, | 5_2_025282EF |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0252839B NtAllocateVirtualMemory, | 5_2_0252839B |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 0_2_0308F371 | 0_2_0308F371 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 0_2_0308F380 | 0_2_0308F380 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 0_2_0308D0F4 | 0_2_0308D0F4 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 0_2_05A4F4F8 | 0_2_05A4F4F8 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 0_2_05A4B6A0 | 0_2_05A4B6A0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 0_2_05A4C180 | 0_2_05A4C180 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00401030 | 1_2_00401030 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041B984 | 1_2_0041B984 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041C220 | 1_2_0041C220 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041BC52 | 1_2_0041BC52 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00408C5B | 1_2_00408C5B |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00408C60 | 1_2_00408C60 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041CC9E | 1_2_0041CC9E |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041C537 | 1_2_0041C537 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00402D90 | 1_2_00402D90 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041BE70 | 1_2_0041BE70 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041CF66 | 1_2_0041CF66 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_0041BF90 | 1_2_0041BF90 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_00402FB0 | 1_2_00402FB0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A32581 | 1_2_01A32581 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A1D5E0 | 1_2_01A1D5E0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD25DD | 1_2_01AD25DD |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A00D20 | 1_2_01A00D20 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A24120 | 1_2_01A24120 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A0F900 | 1_2_01A0F900 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD2D07 | 1_2_01AD2D07 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD1D55 | 1_2_01AD1D55 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A320A0 | 1_2_01A320A0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD20A8 | 1_2_01AD20A8 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A1B090 | 1_2_01A1B090 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD28EC | 1_2_01AD28EC |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AC1002 | 1_2_01AC1002 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A1841F | 1_2_01A1841F |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A3EBB0 | 1_2_01A3EBB0 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD1FF1 | 1_2_01AD1FF1 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01ACDBD2 | 1_2_01ACDBD2 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD2B28 | 1_2_01AD2B28 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD22AE | 1_2_01AD22AE |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01AD2EF7 | 1_2_01AD2EF7 |
Source: C:\Users\user\Desktop\transferir copia_98087.exe | Code function: 1_2_01A26E30 | 1_2_01A26E30 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A34496 | 5_2_04A34496 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0498841F | 5_2_0498841F |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A3D466 | 5_2_04A3D466 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049A2581 | 5_2_049A2581 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0498D5E0 | 5_2_0498D5E0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A425DD | 5_2_04A425DD |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A42D07 | 5_2_04A42D07 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04970D20 | 5_2_04970D20 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A41D55 | 5_2_04A41D55 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A42EF7 | 5_2_04A42EF7 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04996E30 | 5_2_04996E30 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A3D616 | 5_2_04A3D616 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A41FF1 | 5_2_04A41FF1 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A4DFCE | 5_2_04A4DFCE |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0498B090 | 5_2_0498B090 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A420A8 | 5_2_04A420A8 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049A20A0 | 5_2_049A20A0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A428EC | 5_2_04A428EC |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A4E824 | 5_2_04A4E824 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A31002 | 5_2_04A31002 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0499A830 | 5_2_0499A830 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049999BF | 5_2_049999BF |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0497F900 | 5_2_0497F900 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04994120 | 5_2_04994120 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A422AE | 5_2_04A422AE |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A34AEF | 5_2_04A34AEF |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A2FA2B | 5_2_04A2FA2B |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049AEBB0 | 5_2_049AEBB0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A223E3 | 5_2_04A223E3 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_049AABD8 | 5_2_049AABD8 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A3DBD2 | 5_2_04A3DBD2 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A303DA | 5_2_04A303DA |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_04A42B28 | 5_2_04A42B28 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0499A309 | 5_2_0499A309 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0499AB40 | 5_2_0499AB40 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0252B984 | 5_2_0252B984 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0252CF66 | 5_2_0252CF66 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0252BF90 | 5_2_0252BF90 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_02512FB0 | 5_2_02512FB0 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_02518C5B | 5_2_02518C5B |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_02518C60 | 5_2_02518C60 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0252CC9E | 5_2_0252CC9E |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_0252C537 | 5_2_0252C537 |
Source: C:\Windows\SysWOW64\msdt.exe | Code function: 5_2_02512D90 | 5_2_02512D90 |
Source: transferir copia_98087.exe, 00000000.00000002.226723237.0000000004119000.00000004.00000001.sdmp | Binary or memory string: OriginalFilenameLegacyPathHandling.dllN vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000000.00000002.225323893.0000000001438000.00000004.00000020.sdmp | Binary or memory string: OriginalFilenameclr.dllT vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000000.00000002.233022672.0000000008EC0000.00000002.00000001.sdmp | Binary or memory string: OriginalFilenamemscorrc.dllT vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000000.00000002.232951484.0000000008E90000.00000004.00000001.sdmp | Binary or memory string: OriginalFilenameAsyncState.dllF vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000000.00000002.223882180.0000000000D24000.00000002.00020000.sdmp | Binary or memory string: OriginalFilenameBuiltInPermissionSets.exe< vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000001.00000000.223139596.0000000000FA4000.00000002.00020000.sdmp | Binary or memory string: OriginalFilenameBuiltInPermissionSets.exe< vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000001.00000002.271869350.0000000001AFF000.00000040.00000001.sdmp | Binary or memory string: OriginalFilenamentdll.dllj% vs transferir copia_98087.exe |
Source: transferir copia_98087.exe, 00000001.00000002.272134673.0000000003720000.00000040.00000001.sdmp | Binary or memory string: OriginalFilenamemsdt.exej% vs transferir copia_98087.exe |
Source: transferir copia_98087.exe | Binary or memory string: OriginalFilenameBuiltInPermissionSets.exe< vs transferir copia_98087.exe |
Source: 00000001.00000002.271460615.0000000001650000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000001.00000002.271460615.0000000001650000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000000.00000002.226723237.0000000004119000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000000.00000002.226723237.0000000004119000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000005.00000002.482399403.00000000029E0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000005.00000002.482399403.00000000029E0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000005.00000002.482304869.00000000029B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000005.00000002.482304869.00000000029B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000005.00000002.481691358.0000000002510000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000005.00000002.481691358.0000000002510000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000001.00000002.271138135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000001.00000002.271138135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000001.00000002.271410444.0000000001500000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000001.00000002.271410444.0000000001500000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 1.2.transferir copia_98087.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 1.2.transferir copia_98087.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 1.2.transferir copia_98087.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 1.2.transferir copia_98087.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0.2.transferir copia_98087.exe.4299960.3.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0.2.transferir copia_98087.exe.4299960.3.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0.2.transferir copia_98087.exe.424a540.2.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0.2.transferir copia_98087.exe.424a540.2.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |