{"C2 list": ["www.th0rgramm.com/hx3a/"], "decoy": ["xn--ol-xia.com", "gracieleesgiftsandmore.com", "invenufas.com", "nexgencoder.com", "virginiabrightseleccion.com", "selectenergyservicestx.com", "warchocki.com", "xn--comercialvioo-tkb.website", "losangelesbraiders.com", "skaraonline.com", "freeworldsin.com", "jabberjawmobile.com", "orgoneartist.com", "xyfzfl.com", "arooko.com", "investmentpartners.limited", "ugonget.com", "ringforklift.com", "recovatek.com", "bukannyaterbuai24.com", "formula-kuhni.com", "cyfss.com", "stkify.com", "aksharnewtown.com", "libroricardoanaya.com", "phillhutt.com", "mywinnersworld.com", "school17obn.com", "cocoshop.info", "netzcorecloud.com", "bookbeachchairs.com", "summitsolutionsnow.com", "yakudatsu-hikaku.com", "elitedrive.net", "jjwheelerphotography.com", "motcamket.com", "hatikuturkila.com", "tonton-koubou.com", "roughcuttavernorder.com", "leagueofconsciouscreatives.com", "worldsabroad.com", "ezmodafinil.com", "apettelp.club", "xn--jvrr98g37n88d.com", "gobiodisc.com", "alliedcds.com", "jillspickles.com", "alfenas.info", "herbalyesman.xyz", "sugary-sweet.com", "rigscart.com", "curiget.xyz", "stacksyspro.net", "sxqyws.net", "solocubiertos.com", "actuualizarinfruma.com", "thecurmudgeonsspeakout.com", "paydaegitimkurumlari.com", "sellingdealsinheels.com", "dezhou8.xyz", "thelitigatorsbookclub.com", "rainbowsdepot.com", "serenityislegalveston.com", "contactredzonetalent.com"]}
Source: 00000007.00000002.467033203.00000000004E0000.00000040.00000001.sdmp | Malware Configuration Extractor: FormBook {"C2 list": ["www.th0rgramm.com/hx3a/"], "decoy": ["xn--ol-xia.com", "gracieleesgiftsandmore.com", "invenufas.com", "nexgencoder.com", "virginiabrightseleccion.com", "selectenergyservicestx.com", "warchocki.com", "xn--comercialvioo-tkb.website", "losangelesbraiders.com", "skaraonline.com", "freeworldsin.com", "jabberjawmobile.com", "orgoneartist.com", "xyfzfl.com", "arooko.com", "investmentpartners.limited", "ugonget.com", "ringforklift.com", "recovatek.com", "bukannyaterbuai24.com", "formula-kuhni.com", "cyfss.com", "stkify.com", "aksharnewtown.com", "libroricardoanaya.com", "phillhutt.com", "mywinnersworld.com", "school17obn.com", "cocoshop.info", "netzcorecloud.com", "bookbeachchairs.com", "summitsolutionsnow.com", "yakudatsu-hikaku.com", "elitedrive.net", "jjwheelerphotography.com", "motcamket.com", "hatikuturkila.com", "tonton-koubou.com", "roughcuttavernorder.com", "leagueofconsciouscreatives.com", "worldsabroad.com", "ezmodafinil.com", "apettelp.club", "xn--jvrr98g37n88d.com", "gobiodisc.com", "alliedcds.com", "jillspickles.com", "alfenas.info", "herbalyesman.xyz", "sugary-sweet.com", "rigscart.com", "curiget.xyz", "stacksyspro.net", "sxqyws.net", "solocubiertos.com", "actuualizarinfruma.com", "thecurmudgeonsspeakout.com", "paydaegitimkurumlari.com", "sellingdealsinheels.com", "dezhou8.xyz", "thelitigatorsbookclub.com", "rainbowsdepot.com", "serenityislegalveston.com", "contactredzonetalent.com"]} |
Source: explorer.exe, 00000004.00000000.241718690.00000000089FD000.00000004.00000001.sdmp | String found in binary or memory: http://crl.globalsign.net/root-r2.crl0 |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: explorer.exe, 00000007.00000002.474718381.0000000004FC2000.00000004.00000001.sdmp | String found in binary or memory: http://julianlawoffices.law/hx3a/?tZUT=Iu/IXyUbTVDu5P2JH19Ubbm/NNayCdBr7HPQNpzBLmA |
Source: explorer.exe, 00000007.00000002.474718381.0000000004FC2000.00000004.00000001.sdmp | String found in binary or memory: http://tonton-koubou.com/hx3a/?tZUT=vULSFbXUfWqfH/UQKANXmh//LRVD9fF |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: explorer.exe, 00000007.00000002.472073266.0000000002DBC000.00000004.00000020.sdmp | String found in binary or memory: http://www.formula-kuhni.com/eIm# |
Source: explorer.exe, 00000007.00000002.472169147.0000000002DCF000.00000004.00000020.sdmp | String found in binary or memory: http://www.formula-kuhni.com/hx3a/?tZUT=caEAE6TOQuxSMBR5BS8nf |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: explorer.exe, 00000004.00000000.241792611.0000000008B46000.00000002.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: 00000007.00000002.467033203.00000000004E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000002.467033203.00000000004E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000000.00000002.216654991.000000001EEF0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000000.00000002.216654991.000000001EEF0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000002.256189783.0000000000A00000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.256189783.0000000000A00000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000001.210481681.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000001.210481681.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000002.255958752.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.255958752.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000001.00000002.256046021.00000000005E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000001.00000002.256046021.00000000005E0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000002.468337581.0000000000840000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000002.468337581.0000000000840000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000002.468235656.0000000000810000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000002.468235656.0000000000810000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.2.AQJEKNHnWK.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.2.AQJEKNHnWK.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.1.AQJEKNHnWK.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.1.AQJEKNHnWK.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.2.AQJEKNHnWK.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.2.AQJEKNHnWK.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.AQJEKNHnWK.exe.1eef0000.4.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.AQJEKNHnWK.exe.1eef0000.4.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 1.1.AQJEKNHnWK.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 1.1.AQJEKNHnWK.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.AQJEKNHnWK.exe.1eef0000.4.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.AQJEKNHnWK.exe.1eef0000.4.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_004181C0 NtCreateFile, | 1_2_004181C0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00418270 NtReadFile, | 1_2_00418270 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_004182F0 NtClose, | 1_2_004182F0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_004183A0 NtAllocateVirtualMemory, | 1_2_004183A0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_004182EA NtClose, | 1_2_004182EA |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0041839A NtAllocateVirtualMemory, | 1_2_0041839A |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA98F0 NtReadVirtualMemory,LdrInitializeThunk, | 1_2_00AA98F0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9860 NtQuerySystemInformation,LdrInitializeThunk, | 1_2_00AA9860 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9840 NtDelayExecution,LdrInitializeThunk, | 1_2_00AA9840 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA99A0 NtCreateSection,LdrInitializeThunk, | 1_2_00AA99A0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 1_2_00AA9910 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9A20 NtResumeThread,LdrInitializeThunk, | 1_2_00AA9A20 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9A00 NtProtectVirtualMemory,LdrInitializeThunk, | 1_2_00AA9A00 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9A50 NtCreateFile,LdrInitializeThunk, | 1_2_00AA9A50 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA95D0 NtClose,LdrInitializeThunk, | 1_2_00AA95D0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9540 NtReadFile,LdrInitializeThunk, | 1_2_00AA9540 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 1_2_00AA96E0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 1_2_00AA9660 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA97A0 NtUnmapViewOfSection,LdrInitializeThunk, | 1_2_00AA97A0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9780 NtMapViewOfSection,LdrInitializeThunk, | 1_2_00AA9780 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9FE0 NtCreateMutant,LdrInitializeThunk, | 1_2_00AA9FE0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9710 NtQueryInformationToken,LdrInitializeThunk, | 1_2_00AA9710 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA98A0 NtWriteVirtualMemory, | 1_2_00AA98A0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9820 NtEnumerateKey, | 1_2_00AA9820 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AAB040 NtSuspendThread, | 1_2_00AAB040 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA99D0 NtCreateProcessEx, | 1_2_00AA99D0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9950 NtQueueApcThread, | 1_2_00AA9950 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9A80 NtOpenDirectoryObject, | 1_2_00AA9A80 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9A10 NtQuerySection, | 1_2_00AA9A10 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AAA3B0 NtGetContextThread, | 1_2_00AAA3B0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9B00 NtSetValueKey, | 1_2_00AA9B00 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA95F0 NtQueryInformationFile, | 1_2_00AA95F0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9520 NtWaitForSingleObject, | 1_2_00AA9520 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AAAD30 NtSetContextThread, | 1_2_00AAAD30 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9560 NtWriteFile, | 1_2_00AA9560 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA96D0 NtCreateKey, | 1_2_00AA96D0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9610 NtEnumerateValueKey, | 1_2_00AA9610 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9670 NtQueryInformationProcess, | 1_2_00AA9670 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9650 NtQueryValueKey, | 1_2_00AA9650 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9730 NtQueryVirtualMemory, | 1_2_00AA9730 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AAA710 NtOpenProcessToken, | 1_2_00AAA710 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9760 NtOpenProcess, | 1_2_00AA9760 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AA9770 NtSetInformationFile, | 1_2_00AA9770 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00AAA770 NtOpenThread, | 1_2_00AAA770 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_004181C0 NtCreateFile, | 1_1_004181C0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_00418270 NtReadFile, | 1_1_00418270 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_004182F0 NtClose, | 1_1_004182F0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_004183A0 NtAllocateVirtualMemory, | 1_1_004183A0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_004182EA NtClose, | 1_1_004182EA |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_0041839A NtAllocateVirtualMemory, | 1_1_0041839A |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049795D0 NtClose,LdrInitializeThunk, | 7_2_049795D0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979540 NtReadFile,LdrInitializeThunk, | 7_2_04979540 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049796D0 NtCreateKey,LdrInitializeThunk, | 7_2_049796D0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049796E0 NtFreeVirtualMemory,LdrInitializeThunk, | 7_2_049796E0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979650 NtQueryValueKey,LdrInitializeThunk, | 7_2_04979650 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979660 NtAllocateVirtualMemory,LdrInitializeThunk, | 7_2_04979660 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979780 NtMapViewOfSection,LdrInitializeThunk, | 7_2_04979780 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979FE0 NtCreateMutant,LdrInitializeThunk, | 7_2_04979FE0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979710 NtQueryInformationToken,LdrInitializeThunk, | 7_2_04979710 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979840 NtDelayExecution,LdrInitializeThunk, | 7_2_04979840 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979860 NtQuerySystemInformation,LdrInitializeThunk, | 7_2_04979860 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049799A0 NtCreateSection,LdrInitializeThunk, | 7_2_049799A0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 7_2_04979910 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979A50 NtCreateFile,LdrInitializeThunk, | 7_2_04979A50 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049795F0 NtQueryInformationFile, | 7_2_049795F0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0497AD30 NtSetContextThread, | 7_2_0497AD30 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979520 NtWaitForSingleObject, | 7_2_04979520 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979560 NtWriteFile, | 7_2_04979560 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979610 NtEnumerateValueKey, | 7_2_04979610 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979670 NtQueryInformationProcess, | 7_2_04979670 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049797A0 NtUnmapViewOfSection, | 7_2_049797A0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0497A710 NtOpenProcessToken, | 7_2_0497A710 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979730 NtQueryVirtualMemory, | 7_2_04979730 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0497A770 NtOpenThread, | 7_2_0497A770 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979770 NtSetInformationFile, | 7_2_04979770 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979760 NtOpenProcess, | 7_2_04979760 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049798A0 NtWriteVirtualMemory, | 7_2_049798A0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049798F0 NtReadVirtualMemory, | 7_2_049798F0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979820 NtEnumerateKey, | 7_2_04979820 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0497B040 NtSuspendThread, | 7_2_0497B040 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049799D0 NtCreateProcessEx, | 7_2_049799D0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979950 NtQueueApcThread, | 7_2_04979950 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979A80 NtOpenDirectoryObject, | 7_2_04979A80 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979A10 NtQuerySection, | 7_2_04979A10 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979A00 NtProtectVirtualMemory, | 7_2_04979A00 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979A20 NtResumeThread, | 7_2_04979A20 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0497A3B0 NtGetContextThread, | 7_2_0497A3B0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04979B00 NtSetValueKey, | 7_2_04979B00 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004F81C0 NtCreateFile, | 7_2_004F81C0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004F8270 NtReadFile, | 7_2_004F8270 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004F82F0 NtClose, | 7_2_004F82F0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004F83A0 NtAllocateVirtualMemory, | 7_2_004F83A0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004F82EA NtClose, | 7_2_004F82EA |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004F839A NtAllocateVirtualMemory, | 7_2_004F839A |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 0_2_004046A7 | 0_2_004046A7 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0040102C | 1_2_0040102C |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00401030 | 1_2_00401030 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0041B881 | 1_2_0041B881 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0041C10F | 1_2_0041C10F |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0041A2A6 | 1_2_0041A2A6 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0041BC41 | 1_2_0041BC41 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00408C5C | 1_2_00408C5C |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00408C60 | 1_2_00408C60 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00402D90 | 1_2_00402D90 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_0041CEF6 | 1_2_0041CEF6 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00402FB0 | 1_2_00402FB0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A920A0 | 1_2_00A920A0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B320A8 | 1_2_00B320A8 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A7B090 | 1_2_00A7B090 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B328EC | 1_2_00B328EC |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B3E824 | 1_2_00B3E824 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B21002 | 1_2_00B21002 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A84120 | 1_2_00A84120 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A6F900 | 1_2_00A6F900 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B322AE | 1_2_00B322AE |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A9EBB0 | 1_2_00A9EBB0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B2DBD2 | 1_2_00B2DBD2 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B203DA | 1_2_00B203DA |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B32B28 | 1_2_00B32B28 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A7841F | 1_2_00A7841F |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B2D466 | 1_2_00B2D466 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A92581 | 1_2_00A92581 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A7D5E0 | 1_2_00A7D5E0 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B325DD | 1_2_00B325DD |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A60D20 | 1_2_00A60D20 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B32D07 | 1_2_00B32D07 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B31D55 | 1_2_00B31D55 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B32EF7 | 1_2_00B32EF7 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00A86E30 | 1_2_00A86E30 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B2D616 | 1_2_00B2D616 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B31FF1 | 1_2_00B31FF1 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_2_00B3DFCE | 1_2_00B3DFCE |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_0040102C | 1_1_0040102C |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_00401030 | 1_1_00401030 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_0041B881 | 1_1_0041B881 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_0041C10F | 1_1_0041C10F |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_0041A2A6 | 1_1_0041A2A6 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_0041BC41 | 1_1_0041BC41 |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_00408C5C | 1_1_00408C5C |
Source: C:\Users\user\Desktop\AQJEKNHnWK.exe | Code function: 1_1_00408C60 | 1_1_00408C60 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0494841F | 7_2_0494841F |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049FD466 | 7_2_049FD466 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04962581 | 7_2_04962581 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0494D5E0 | 7_2_0494D5E0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A025DD | 7_2_04A025DD |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A02D07 | 7_2_04A02D07 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04930D20 | 7_2_04930D20 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A01D55 | 7_2_04A01D55 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A02EF7 | 7_2_04A02EF7 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049FD616 | 7_2_049FD616 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04956E30 | 7_2_04956E30 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A01FF1 | 7_2_04A01FF1 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0494B090 | 7_2_0494B090 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A020A8 | 7_2_04A020A8 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049620A0 | 7_2_049620A0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A028EC | 7_2_04A028EC |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049F1002 | 7_2_049F1002 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0493F900 | 7_2_0493F900 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04954120 | 7_2_04954120 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A022AE | 7_2_04A022AE |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_0496EBB0 | 7_2_0496EBB0 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_049FDBD2 | 7_2_049FDBD2 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_04A02B28 | 7_2_04A02B28 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004FA2A6 | 7_2_004FA2A6 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004E8C5C | 7_2_004E8C5C |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004E8C60 | 7_2_004E8C60 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004E2D90 | 7_2_004E2D90 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004FCEF6 | 7_2_004FCEF6 |
Source: C:\Windows\SysWOW64\explorer.exe | Code function: 7_2_004E2FB0 | 7_2_004E2FB0 |