{"C2 list": ["www.okitmall.com/iu4d/"], "decoy": ["abbottdigitalhealthpass.com", "peridot.website", "emmajanetracy.com", "arewedoingenough.com", "mvprunning.com", "xn--939au40bijas7ab2a93s.com", "thehouseofchiron.com", "sqzffn.com", "moretuantired.com", "rosewoodcibubur.com", "warungjitu.com", "armylord.net", "rideequihome.com", "girasol.zone", "getboostphlo.com", "bilradioplaza.com", "japannxt.com", "figulco.com", "insershop.com", "loktantratvnews.com", "healthdatamonitoring.com", "gmopanama.com", "miguelchulia.com", "appexivo.com", "weluvweb.com", "qqcaotv.com", "aleyalifestyle.com", "aratssycosmetics.com", "chestfreezersale.xyz", "gyanumbrella.com", "betbonusuk.com", "dostforimpact.net", "lestlondon.com", "theartsutra.com", "finegiant.com", "zacharypelletier.com", "ux300e.com", "wiglous.club", "adamspartnership.com", "contex33.xyz", "appearwood.club", "3m-mat.com", "runcouver.com", "cqsjny.com", "totubemp3.net", "imagecloudhost.com", "appleadayjuice.com", "energyoutline.com", "yashaerotech.com", "mcleancosmeticgynecology.com", "georgicarealty.com", "sellbulkweed.com", "kardosystems.com", "hubsnewz.com", "ekstrafordunyasi.com", "cymentor.com", "morrealeestates.com", "mumbaihotgirls.club", "beaulaser.com", "aa29996.com", "ankaramasozlerburada.xyz", "otmcleaningservice.com", "rosaandray.com", "omxpro.com"]}
Source: 00000000.00000002.262152823.0000000003FD3000.00000004.00000001.sdmp | Malware Configuration Extractor: FormBook {"C2 list": ["www.okitmall.com/iu4d/"], "decoy": ["abbottdigitalhealthpass.com", "peridot.website", "emmajanetracy.com", "arewedoingenough.com", "mvprunning.com", "xn--939au40bijas7ab2a93s.com", "thehouseofchiron.com", "sqzffn.com", "moretuantired.com", "rosewoodcibubur.com", "warungjitu.com", "armylord.net", "rideequihome.com", "girasol.zone", "getboostphlo.com", "bilradioplaza.com", "japannxt.com", "figulco.com", "insershop.com", "loktantratvnews.com", "healthdatamonitoring.com", "gmopanama.com", "miguelchulia.com", "appexivo.com", "weluvweb.com", "qqcaotv.com", "aleyalifestyle.com", "aratssycosmetics.com", "chestfreezersale.xyz", "gyanumbrella.com", "betbonusuk.com", "dostforimpact.net", "lestlondon.com", "theartsutra.com", "finegiant.com", "zacharypelletier.com", "ux300e.com", "wiglous.club", "adamspartnership.com", "contex33.xyz", "appearwood.club", "3m-mat.com", "runcouver.com", "cqsjny.com", "totubemp3.net", "imagecloudhost.com", "appleadayjuice.com", "energyoutline.com", "yashaerotech.com", "mcleancosmeticgynecology.com", "georgicarealty.com", "sellbulkweed.com", "kardosystems.com", "hubsnewz.com", "ekstrafordunyasi.com", "cymentor.com", "morrealeestates.com", "mumbaihotgirls.club", "beaulaser.com", "aa29996.com", "ankaramasozlerburada.xyz", "otmcleaningservice.com", "rosaandray.com", "omxpro.com"]} |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: hvEop8Y70Y.exe | String found in binary or memory: http://tempuri.org/GridOneHSDataSet.xsd |
Source: hvEop8Y70Y.exe | String found in binary or memory: http://tempuri.org/HighScoresDataSet.xsd |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, hvEop8Y70Y.exe, 00000000.00000003.246364868.0000000005DCD000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: hvEop8Y70Y.exe, 00000000.00000002.266638944.0000000005DC0000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.comm |
Source: hvEop8Y70Y.exe, 00000000.00000003.238351604.0000000005DDB000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: hvEop8Y70Y.exe, 00000000.00000003.238351604.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.comX |
Source: hvEop8Y70Y.exe, 00000000.00000003.238351604.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.comcj |
Source: hvEop8Y70Y.exe, 00000000.00000003.238491766.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.comic |
Source: hvEop8Y70Y.exe, 00000000.00000003.238413554.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.comn |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: hvEop8Y70Y.exe, 00000000.00000003.240959056.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/Li |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: hvEop8Y70Y.exe, 00000000.00000003.240959056.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/omh#?oy |
Source: hvEop8Y70Y.exe, 00000000.00000003.240642231.0000000005DFD000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cnd |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp// |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/6# |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/G#Por |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/L#Ko |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0/ |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/aali |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ana |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/h#wo0 |
Source: hvEop8Y70Y.exe, 00000000.00000003.242909574.0000000005DC4000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/rpor |
Source: hvEop8Y70Y.exe, 00000000.00000003.238351604.0000000005DDB000.00000004.00000001.sdmp, hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: hvEop8Y70Y.exe, 00000000.00000003.238351604.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.comte |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: hvEop8Y70Y.exe, 00000000.00000003.240127889.0000000005DC9000.00000004.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.krndo |
Source: explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: hvEop8Y70Y.exe, 00000000.00000003.239195731.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.tiro.com2 |
Source: hvEop8Y70Y.exe, 00000000.00000003.238931392.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.tiro.comI |
Source: hvEop8Y70Y.exe, 00000000.00000003.239146242.0000000005DDB000.00000004.00000001.sdmp | String found in binary or memory: http://www.tiro.comc |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: hvEop8Y70Y.exe, 00000000.00000002.266687829.0000000005EB0000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.289221602.000000000BC30000.00000002.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css |
Source: 0000000E.00000002.505716758.0000000000730000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000E.00000002.505716758.0000000000730000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.311261604.00000000011B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.311261604.00000000011B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.311590903.00000000011E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.311590903.00000000011E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000000.00000002.262152823.0000000003FD3000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000000.00000002.262152823.0000000003FD3000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.310331740.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.310331740.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000E.00000002.504377982.0000000000380000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000E.00000002.504377982.0000000000380000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000E.00000002.507153893.0000000000C80000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000E.00000002.507153893.0000000000C80000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.2.hvEop8Y70Y.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.2.hvEop8Y70Y.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.2.hvEop8Y70Y.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.2.hvEop8Y70Y.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D6D78 NtQueryInformationProcess, | 0_2_075D6D78 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D6D70 NtQueryInformationProcess, | 0_2_075D6D70 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_004181B0 NtCreateFile, | 4_2_004181B0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00418260 NtReadFile, | 4_2_00418260 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_004182E0 NtClose, | 4_2_004182E0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00418390 NtAllocateVirtualMemory, | 4_2_00418390 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 4_2_01519910 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015199A0 NtCreateSection,LdrInitializeThunk, | 4_2_015199A0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519840 NtDelayExecution,LdrInitializeThunk, | 4_2_01519840 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519860 NtQuerySystemInformation,LdrInitializeThunk, | 4_2_01519860 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015198F0 NtReadVirtualMemory,LdrInitializeThunk, | 4_2_015198F0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519A50 NtCreateFile,LdrInitializeThunk, | 4_2_01519A50 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519A00 NtProtectVirtualMemory,LdrInitializeThunk, | 4_2_01519A00 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519A20 NtResumeThread,LdrInitializeThunk, | 4_2_01519A20 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519540 NtReadFile,LdrInitializeThunk, | 4_2_01519540 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015195D0 NtClose,LdrInitializeThunk, | 4_2_015195D0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519710 NtQueryInformationToken,LdrInitializeThunk, | 4_2_01519710 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519FE0 NtCreateMutant,LdrInitializeThunk, | 4_2_01519FE0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519780 NtMapViewOfSection,LdrInitializeThunk, | 4_2_01519780 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015197A0 NtUnmapViewOfSection,LdrInitializeThunk, | 4_2_015197A0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519660 NtAllocateVirtualMemory,LdrInitializeThunk, | 4_2_01519660 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015196E0 NtFreeVirtualMemory,LdrInitializeThunk, | 4_2_015196E0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519950 NtQueueApcThread, | 4_2_01519950 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015199D0 NtCreateProcessEx, | 4_2_015199D0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0151B040 NtSuspendThread, | 4_2_0151B040 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519820 NtEnumerateKey, | 4_2_01519820 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015198A0 NtWriteVirtualMemory, | 4_2_015198A0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519B00 NtSetValueKey, | 4_2_01519B00 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0151A3B0 NtGetContextThread, | 4_2_0151A3B0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519A10 NtQuerySection, | 4_2_01519A10 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519A80 NtOpenDirectoryObject, | 4_2_01519A80 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519560 NtWriteFile, | 4_2_01519560 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0151AD30 NtSetContextThread, | 4_2_0151AD30 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519520 NtWaitForSingleObject, | 4_2_01519520 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015195F0 NtQueryInformationFile, | 4_2_015195F0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0151A770 NtOpenThread, | 4_2_0151A770 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519770 NtSetInformationFile, | 4_2_01519770 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519760 NtOpenProcess, | 4_2_01519760 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0151A710 NtOpenProcessToken, | 4_2_0151A710 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519730 NtQueryVirtualMemory, | 4_2_01519730 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519650 NtQueryValueKey, | 4_2_01519650 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519670 NtQueryInformationProcess, | 4_2_01519670 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01519610 NtEnumerateValueKey, | 4_2_01519610 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015196D0 NtCreateKey, | 4_2_015196D0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9840 NtDelayExecution,LdrInitializeThunk, | 14_2_044E9840 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9860 NtQuerySystemInformation,LdrInitializeThunk, | 14_2_044E9860 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9540 NtReadFile,LdrInitializeThunk, | 14_2_044E9540 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 14_2_044E9910 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E95D0 NtClose,LdrInitializeThunk, | 14_2_044E95D0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E99A0 NtCreateSection,LdrInitializeThunk, | 14_2_044E99A0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9650 NtQueryValueKey,LdrInitializeThunk, | 14_2_044E9650 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9A50 NtCreateFile,LdrInitializeThunk, | 14_2_044E9A50 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 14_2_044E9660 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E96D0 NtCreateKey,LdrInitializeThunk, | 14_2_044E96D0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 14_2_044E96E0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9710 NtQueryInformationToken,LdrInitializeThunk, | 14_2_044E9710 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9FE0 NtCreateMutant,LdrInitializeThunk, | 14_2_044E9FE0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9780 NtMapViewOfSection,LdrInitializeThunk, | 14_2_044E9780 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044EB040 NtSuspendThread, | 14_2_044EB040 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9820 NtEnumerateKey, | 14_2_044E9820 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E98F0 NtReadVirtualMemory, | 14_2_044E98F0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E98A0 NtWriteVirtualMemory, | 14_2_044E98A0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9950 NtQueueApcThread, | 14_2_044E9950 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9560 NtWriteFile, | 14_2_044E9560 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9520 NtWaitForSingleObject, | 14_2_044E9520 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044EAD30 NtSetContextThread, | 14_2_044EAD30 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E99D0 NtCreateProcessEx, | 14_2_044E99D0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E95F0 NtQueryInformationFile, | 14_2_044E95F0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9670 NtQueryInformationProcess, | 14_2_044E9670 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9A00 NtProtectVirtualMemory, | 14_2_044E9A00 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9610 NtEnumerateValueKey, | 14_2_044E9610 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9A10 NtQuerySection, | 14_2_044E9A10 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9A20 NtResumeThread, | 14_2_044E9A20 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9A80 NtOpenDirectoryObject, | 14_2_044E9A80 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9760 NtOpenProcess, | 14_2_044E9760 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9770 NtSetInformationFile, | 14_2_044E9770 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044EA770 NtOpenThread, | 14_2_044EA770 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9B00 NtSetValueKey, | 14_2_044E9B00 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044EA710 NtOpenProcessToken, | 14_2_044EA710 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E9730 NtQueryVirtualMemory, | 14_2_044E9730 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044E97A0 NtUnmapViewOfSection, | 14_2_044E97A0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044EA3B0 NtGetContextThread, | 14_2_044EA3B0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_003981B0 NtCreateFile, | 14_2_003981B0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_00398260 NtReadFile, | 14_2_00398260 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_003982E0 NtClose, | 14_2_003982E0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_00398390 NtAllocateVirtualMemory, | 14_2_00398390 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_008BA9EA | 0_2_008BA9EA |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_008BDCE7 | 0_2_008BDCE7 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_008BE078 | 0_2_008BE078 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_02CFC2B0 | 0_2_02CFC2B0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_02CF9990 | 0_2_02CF9990 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_02D61830 | 0_2_02D61830 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_02D60448 | 0_2_02D60448 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D5360 | 0_2_075D5360 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075DBF98 | 0_2_075DBF98 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D2060 | 0_2_075D2060 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D78F8 | 0_2_075D78F8 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D534F | 0_2_075D534F |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D1378 | 0_2_075D1378 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D2B60 | 0_2_075D2B60 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D8B10 | 0_2_075D8B10 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D2B29 | 0_2_075D2B29 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D8B20 | 0_2_075D8B20 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D1BD8 | 0_2_075D1BD8 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D8FF2 | 0_2_075D8FF2 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D1BE8 | 0_2_075D1BE8 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D1388 | 0_2_075D1388 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D1E48 | 0_2_075D1E48 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D1E38 | 0_2_075D1E38 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D7E30 | 0_2_075D7E30 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D19B0 | 0_2_075D19B0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D19A0 | 0_2_075D19A0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D2050 | 0_2_075D2050 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D0810 | 0_2_075D0810 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D0801 | 0_2_075D0801 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D9000 | 0_2_075D9000 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D78F4 | 0_2_075D78F4 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_075D78AA | 0_2_075D78AA |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_008BAAC7 | 0_2_008BAAC7 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 0_2_008BAA54 | 0_2_008BAA54 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00401030 | 4_2_00401030 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0041B960 | 4_2_0041B960 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0041C212 | 4_2_0041C212 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0041CB21 | 4_2_0041CB21 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00408C50 | 4_2_00408C50 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0041B493 | 4_2_0041B493 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00402D88 | 4_2_00402D88 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00402D90 | 4_2_00402D90 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0041CE0C | 4_2_0041CE0C |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0041CF16 | 4_2_0041CF16 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_00402FB0 | 4_2_00402FB0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_009AE078 | 4_2_009AE078 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_009AA9EA | 4_2_009AA9EA |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_009ADCE7 | 4_2_009ADCE7 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014DF900 | 4_2_014DF900 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014F4120 | 4_2_014F4120 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01591002 | 4_2_01591002 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A28EC | 4_2_015A28EC |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014EB090 | 4_2_014EB090 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015020A0 | 4_2_015020A0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A20A8 | 4_2_015A20A8 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A2B28 | 4_2_015A2B28 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0159DBD2 | 4_2_0159DBD2 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0150EBB0 | 4_2_0150EBB0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A22AE | 4_2_015A22AE |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A1D55 | 4_2_015A1D55 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A2D07 | 4_2_015A2D07 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014D0D20 | 4_2_014D0D20 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A25DD | 4_2_015A25DD |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014ED5E0 | 4_2_014ED5E0 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_01502581 | 4_2_01502581 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0159D466 | 4_2_0159D466 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014E841F | 4_2_014E841F |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A1FF1 | 4_2_015A1FF1 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_0159D616 | 4_2_0159D616 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_014F6E30 | 4_2_014F6E30 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_015A2EF7 | 4_2_015A2EF7 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_009AAA54 | 4_2_009AAA54 |
Source: C:\Users\user\Desktop\hvEop8Y70Y.exe | Code function: 4_2_009AAAC7 | 4_2_009AAAC7 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_0456D466 | 14_2_0456D466 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_04561002 | 14_2_04561002 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044B841F | 14_2_044B841F |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_045728EC | 14_2_045728EC |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044BB090 | 14_2_044BB090 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044D20A0 | 14_2_044D20A0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_045720A8 | 14_2_045720A8 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_04571D55 | 14_2_04571D55 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044AF900 | 14_2_044AF900 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_04572D07 | 14_2_04572D07 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044A0D20 | 14_2_044A0D20 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044C4120 | 14_2_044C4120 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_045725DD | 14_2_045725DD |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044BD5E0 | 14_2_044BD5E0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044D2581 | 14_2_044D2581 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044C6E30 | 14_2_044C6E30 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_04572EF7 | 14_2_04572EF7 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_045722AE | 14_2_045722AE |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_04572B28 | 14_2_04572B28 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_0456DBD2 | 14_2_0456DBD2 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_04571FF1 | 14_2_04571FF1 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_044DEBB0 | 14_2_044DEBB0 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_0039CB21 | 14_2_0039CB21 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_00388C50 | 14_2_00388C50 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_00382D90 | 14_2_00382D90 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_00382D88 | 14_2_00382D88 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_0039CE0C | 14_2_0039CE0C |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_0039CF16 | 14_2_0039CF16 |
Source: C:\Windows\SysWOW64\raserver.exe | Code function: 14_2_00382FB0 | 14_2_00382FB0 |
Source: 0000000E.00000002.505716758.0000000000730000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000E.00000002.505716758.0000000000730000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.311261604.00000000011B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.311261604.00000000011B0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.311590903.00000000011E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.311590903.00000000011E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000000.00000002.262152823.0000000003FD3000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000000.00000002.262152823.0000000003FD3000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.310331740.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.310331740.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000E.00000002.504377982.0000000000380000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000E.00000002.504377982.0000000000380000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000E.00000002.507153893.0000000000C80000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000E.00000002.507153893.0000000000C80000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.2.hvEop8Y70Y.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.2.hvEop8Y70Y.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.2.hvEop8Y70Y.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.2.hvEop8Y70Y.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;? |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: Select * from Clientes WHERE id=@id;; |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data); |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor); |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade); |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone); |
Source: hvEop8Y70Y.exe, 00000000.00000002.261538858.0000000002F11000.00000004.00000001.sdmp | Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data); |