{"C2 list": ["www.stone-master.info/aqu2/"], "decoy": ["thesixteenthround.net", "nagoyadoori.xyz", "bipv.company", "imaginus-posters.com", "heliumhubs.com", "baohood.com", "thesahwfam.com", "susanlevinedesign.com", "pdxcontracttracer.com", "shopathamiltons.com", "qcmax.com", "didongthongminh.store", "igotbacon.com", "5915599.com", "seacrestonsietakey.com", "bumiflowers.com", "arcax.info", "lfhis.com", "mlqconsultores.com", "duilian2013.com", "pmrack.com", "zayo.today", "latiina.space", "fitandfierceathletics.com", "printerpartsuk.com", "xn--2021-kmd.com", "shujahumayun.com", "younitygroup.com", "serinelab.com", "infinapisoft.com", "administrativoinform.photos", "all4mortuary.com", "annaschenck.xyz", "christlicheliebe.net", "starr2021.com", "familierafting-aktiviteter.com", "thunderoffroadresort.com", "mex33.info", "serversexposed.com", "chronicbodypaintherapy.com", "billionaireblinggg.com", "permanentmarkertattoo.com", "albestfab.com", "biehnrecords.com", "yesonmeasurec.vote", "bootstrapexpress.com", "howtopreventwaterpollution.com", "fatlosszone4u.com", "hostvngiare.com", "dottproject.com", "appgusher.com", "playfulpainters.com", "gab.expert", "18598853855.com", "bizcebozca.com", "bedpee.com", "militaryhistorytv.com", "teluguc.net", "420vaca.com", "ritarkomondal.com", "autobrehna.com", "happlyending.com", "arcticblastairheat.com", "urbanladder.info"]}
Source: 00000009.00000002.954706104.0000000000CD0000.00000040.00000001.sdmp | Malware Configuration Extractor: FormBook {"C2 list": ["www.stone-master.info/aqu2/"], "decoy": ["thesixteenthround.net", "nagoyadoori.xyz", "bipv.company", "imaginus-posters.com", "heliumhubs.com", "baohood.com", "thesahwfam.com", "susanlevinedesign.com", "pdxcontracttracer.com", "shopathamiltons.com", "qcmax.com", "didongthongminh.store", "igotbacon.com", "5915599.com", "seacrestonsietakey.com", "bumiflowers.com", "arcax.info", "lfhis.com", "mlqconsultores.com", "duilian2013.com", "pmrack.com", "zayo.today", "latiina.space", "fitandfierceathletics.com", "printerpartsuk.com", "xn--2021-kmd.com", "shujahumayun.com", "younitygroup.com", "serinelab.com", "infinapisoft.com", "administrativoinform.photos", "all4mortuary.com", "annaschenck.xyz", "christlicheliebe.net", "starr2021.com", "familierafting-aktiviteter.com", "thunderoffroadresort.com", "mex33.info", "serversexposed.com", "chronicbodypaintherapy.com", "billionaireblinggg.com", "permanentmarkertattoo.com", "albestfab.com", "biehnrecords.com", "yesonmeasurec.vote", "bootstrapexpress.com", "howtopreventwaterpollution.com", "fatlosszone4u.com", "hostvngiare.com", "dottproject.com", "appgusher.com", "playfulpainters.com", "gab.expert", "18598853855.com", "bizcebozca.com", "bedpee.com", "militaryhistorytv.com", "teluguc.net", "420vaca.com", "ritarkomondal.com", "autobrehna.com", "happlyending.com", "arcticblastairheat.com", "urbanladder.info"]} |
Source: wlanext.exe, 00000009.00000002.955588839.0000000003712000.00000004.00000001.sdmp | String found in binary or memory: http://browsehappy.com/ |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: wlanext.exe, 00000009.00000002.955588839.0000000003712000.00000004.00000001.sdmp | String found in binary or memory: http://produkte.web.de/homepage-und-mail/homepage-parken/ |
Source: explorer.exe, 00000005.00000002.955671038.0000000002B50000.00000002.00000001.sdmp | String found in binary or memory: http://www.%s.comPA |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: explorer.exe, 00000005.00000000.716972181.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: 00000009.00000002.954706104.0000000000CD0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000009.00000002.954706104.0000000000CD0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000009.00000002.954738105.0000000000D00000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000009.00000002.954738105.0000000000D00000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000001.697538747.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000001.697538747.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000002.704506840.000000001EB20000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.704506840.000000001EB20000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000009.00000002.954361927.0000000000850000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000009.00000002.954361927.0000000000850000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000002.735925804.0000000000A00000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.735925804.0000000000A00000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000002.735695212.00000000005A0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.735695212.00000000005A0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000002.735263364.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.735263364.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.2.eQLPRPErea.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.2.eQLPRPErea.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.2.eQLPRPErea.exe.1eb20000.5.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.2.eQLPRPErea.exe.1eb20000.5.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.2.eQLPRPErea.exe.1eb20000.5.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.2.eQLPRPErea.exe.1eb20000.5.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.1.eQLPRPErea.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.1.eQLPRPErea.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.1.eQLPRPErea.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.1.eQLPRPErea.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.2.eQLPRPErea.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.2.eQLPRPErea.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_004181D0 NtCreateFile, | 3_2_004181D0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00418280 NtReadFile, | 3_2_00418280 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00418300 NtClose, | 3_2_00418300 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_004183B0 NtAllocateVirtualMemory, | 3_2_004183B0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_004181CA NtCreateFile, | 3_2_004181CA |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041827A NtReadFile, | 3_2_0041827A |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_004182FA NtClose, | 3_2_004182FA |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA98F0 NtReadVirtualMemory,LdrInitializeThunk, | 3_2_00AA98F0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9860 NtQuerySystemInformation,LdrInitializeThunk, | 3_2_00AA9860 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9840 NtDelayExecution,LdrInitializeThunk, | 3_2_00AA9840 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA99A0 NtCreateSection,LdrInitializeThunk, | 3_2_00AA99A0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 3_2_00AA9910 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9A20 NtResumeThread,LdrInitializeThunk, | 3_2_00AA9A20 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9A00 NtProtectVirtualMemory,LdrInitializeThunk, | 3_2_00AA9A00 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9A50 NtCreateFile,LdrInitializeThunk, | 3_2_00AA9A50 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA95D0 NtClose,LdrInitializeThunk, | 3_2_00AA95D0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9540 NtReadFile,LdrInitializeThunk, | 3_2_00AA9540 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 3_2_00AA96E0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 3_2_00AA9660 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA97A0 NtUnmapViewOfSection,LdrInitializeThunk, | 3_2_00AA97A0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9780 NtMapViewOfSection,LdrInitializeThunk, | 3_2_00AA9780 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9FE0 NtCreateMutant,LdrInitializeThunk, | 3_2_00AA9FE0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9710 NtQueryInformationToken,LdrInitializeThunk, | 3_2_00AA9710 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA98A0 NtWriteVirtualMemory, | 3_2_00AA98A0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9820 NtEnumerateKey, | 3_2_00AA9820 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AAB040 NtSuspendThread, | 3_2_00AAB040 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA99D0 NtCreateProcessEx, | 3_2_00AA99D0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9950 NtQueueApcThread, | 3_2_00AA9950 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9A80 NtOpenDirectoryObject, | 3_2_00AA9A80 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9A10 NtQuerySection, | 3_2_00AA9A10 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AAA3B0 NtGetContextThread, | 3_2_00AAA3B0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9B00 NtSetValueKey, | 3_2_00AA9B00 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA95F0 NtQueryInformationFile, | 3_2_00AA95F0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9520 NtWaitForSingleObject, | 3_2_00AA9520 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AAAD30 NtSetContextThread, | 3_2_00AAAD30 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9560 NtWriteFile, | 3_2_00AA9560 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA96D0 NtCreateKey, | 3_2_00AA96D0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9610 NtEnumerateValueKey, | 3_2_00AA9610 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9670 NtQueryInformationProcess, | 3_2_00AA9670 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9650 NtQueryValueKey, | 3_2_00AA9650 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9730 NtQueryVirtualMemory, | 3_2_00AA9730 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AAA710 NtOpenProcessToken, | 3_2_00AAA710 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9760 NtOpenProcess, | 3_2_00AA9760 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AA9770 NtSetInformationFile, | 3_2_00AA9770 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00AAA770 NtOpenThread, | 3_2_00AAA770 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_004181D0 NtCreateFile, | 3_1_004181D0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_00418280 NtReadFile, | 3_1_00418280 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_00418300 NtClose, | 3_1_00418300 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_004183B0 NtAllocateVirtualMemory, | 3_1_004183B0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_004181CA NtCreateFile, | 3_1_004181CA |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_0041827A NtReadFile, | 3_1_0041827A |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_004182FA NtClose, | 3_1_004182FA |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9A50 NtCreateFile,LdrInitializeThunk, | 9_2_030C9A50 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 9_2_030C9910 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C99A0 NtCreateSection,LdrInitializeThunk, | 9_2_030C99A0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9840 NtDelayExecution,LdrInitializeThunk, | 9_2_030C9840 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9860 NtQuerySystemInformation,LdrInitializeThunk, | 9_2_030C9860 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9710 NtQueryInformationToken,LdrInitializeThunk, | 9_2_030C9710 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9780 NtMapViewOfSection,LdrInitializeThunk, | 9_2_030C9780 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9FE0 NtCreateMutant,LdrInitializeThunk, | 9_2_030C9FE0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9650 NtQueryValueKey,LdrInitializeThunk, | 9_2_030C9650 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 9_2_030C9660 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C96D0 NtCreateKey,LdrInitializeThunk, | 9_2_030C96D0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 9_2_030C96E0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9540 NtReadFile,LdrInitializeThunk, | 9_2_030C9540 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C95D0 NtClose,LdrInitializeThunk, | 9_2_030C95D0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9B00 NtSetValueKey, | 9_2_030C9B00 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030CA3B0 NtGetContextThread, | 9_2_030CA3B0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9A00 NtProtectVirtualMemory, | 9_2_030C9A00 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9A10 NtQuerySection, | 9_2_030C9A10 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9A20 NtResumeThread, | 9_2_030C9A20 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9A80 NtOpenDirectoryObject, | 9_2_030C9A80 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9950 NtQueueApcThread, | 9_2_030C9950 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C99D0 NtCreateProcessEx, | 9_2_030C99D0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9820 NtEnumerateKey, | 9_2_030C9820 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030CB040 NtSuspendThread, | 9_2_030CB040 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C98A0 NtWriteVirtualMemory, | 9_2_030C98A0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C98F0 NtReadVirtualMemory, | 9_2_030C98F0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030CA710 NtOpenProcessToken, | 9_2_030CA710 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9730 NtQueryVirtualMemory, | 9_2_030C9730 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9760 NtOpenProcess, | 9_2_030C9760 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030CA770 NtOpenThread, | 9_2_030CA770 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9770 NtSetInformationFile, | 9_2_030C9770 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C97A0 NtUnmapViewOfSection, | 9_2_030C97A0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9610 NtEnumerateValueKey, | 9_2_030C9610 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9670 NtQueryInformationProcess, | 9_2_030C9670 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9520 NtWaitForSingleObject, | 9_2_030C9520 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030CAD30 NtSetContextThread, | 9_2_030CAD30 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C9560 NtWriteFile, | 9_2_030C9560 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030C95F0 NtQueryInformationFile, | 9_2_030C95F0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_008681D0 NtCreateFile, | 9_2_008681D0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00868280 NtReadFile, | 9_2_00868280 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_008683B0 NtAllocateVirtualMemory, | 9_2_008683B0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00868300 NtClose, | 9_2_00868300 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_008681CA NtCreateFile, | 9_2_008681CA |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_008682FA NtClose, | 9_2_008682FA |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0086827A NtReadFile, | 9_2_0086827A |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 1_2_004046C3 | 1_2_004046C3 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 1_2_004060D9 | 1_2_004060D9 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 1_2_004068B0 | 1_2_004068B0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041B869 | 3_2_0041B869 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041C07B | 3_2_0041C07B |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041C804 | 3_2_0041C804 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00401030 | 3_2_00401030 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00401174 | 3_2_00401174 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041B985 | 3_2_0041B985 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041CB98 | 3_2_0041CB98 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00408C6B | 3_2_00408C6B |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00408C70 | 3_2_00408C70 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00408C2B | 3_2_00408C2B |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041B4B3 | 3_2_0041B4B3 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041C58E | 3_2_0041C58E |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00402D90 | 3_2_00402D90 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041BE99 | 3_2_0041BE99 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041CF43 | 3_2_0041CF43 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041CF0C | 3_2_0041CF0C |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041BFD4 | 3_2_0041BFD4 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_0041CFA2 | 3_2_0041CFA2 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00402FB0 | 3_2_00402FB0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A920A0 | 3_2_00A920A0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00B320A8 | 3_2_00B320A8 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A7B090 | 3_2_00A7B090 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00B21002 | 3_2_00B21002 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A84120 | 3_2_00A84120 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A6F900 | 3_2_00A6F900 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A9EBB0 | 3_2_00A9EBB0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A7841F | 3_2_00A7841F |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A92581 | 3_2_00A92581 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A7D5E0 | 3_2_00A7D5E0 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A60D20 | 3_2_00A60D20 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00B31D55 | 3_2_00B31D55 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_2_00A86E30 | 3_2_00A86E30 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_0041B869 | 3_1_0041B869 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_0041C07B | 3_1_0041C07B |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_0041C804 | 3_1_0041C804 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_00401030 | 3_1_00401030 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_00401174 | 3_1_00401174 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_0041B985 | 3_1_0041B985 |
Source: C:\Users\user\Desktop\eQLPRPErea.exe | Code function: 3_1_0041CB98 | 3_1_0041CB98 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03152B28 | 9_2_03152B28 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030BEBB0 | 9_2_030BEBB0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0314DBD2 | 9_2_0314DBD2 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_031403DA | 9_2_031403DA |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_031522AE | 9_2_031522AE |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0308F900 | 9_2_0308F900 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030A4120 | 9_2_030A4120 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03141002 | 9_2_03141002 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0315E824 | 9_2_0315E824 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0309B090 | 9_2_0309B090 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030B20A0 | 9_2_030B20A0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_031520A8 | 9_2_031520A8 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_031528EC | 9_2_031528EC |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0315DFCE | 9_2_0315DFCE |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03151FF1 | 9_2_03151FF1 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0314D616 | 9_2_0314D616 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030A6E30 | 9_2_030A6E30 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03152EF7 | 9_2_03152EF7 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03152D07 | 9_2_03152D07 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03080D20 | 9_2_03080D20 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_03151D55 | 9_2_03151D55 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_030B2581 | 9_2_030B2581 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_031525DD | 9_2_031525DD |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0309D5E0 | 9_2_0309D5E0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0309841F | 9_2_0309841F |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0314D466 | 9_2_0314D466 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0086C804 | 9_2_0086C804 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0086CB98 | 9_2_0086CB98 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00858C2B | 9_2_00858C2B |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00858C6B | 9_2_00858C6B |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00858C70 | 9_2_00858C70 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0086C58E | 9_2_0086C58E |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00852D90 | 9_2_00852D90 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_0086CFA0 | 9_2_0086CFA0 |
Source: C:\Windows\SysWOW64\wlanext.exe | Code function: 9_2_00852FB0 | |