{"C2 list": ["www.middlehambooks.com/klf/"], "decoy": ["podcastyourvote.com", "northernlsx.com", "guide4idiots.com", "artebythesea.com", "sapanyc.com", "livinoutthedreamsco.com", "thepowersinyou.com", "protocolmodern.com", "holdergear.com", "betteringthehumanexperience.xyz", "agnostec.com", "royermaldonado.com", "wealthtruckingco.com", "artcode-software.com", "microsoftpods.com", "identityofplace.com", "algoritas.com", "grandpaurbanfarm.net", "zahidibr.com", "flawlessdrinking.com", "amymako.com", "tinymodeldiana.com", "restoremyorigin.com", "gyrostoyou.com", "boiler-portal.com", "aprilmarieclaire.com", "midollan.com", "finestfaux.com", "lownak.com", "okque.com", "woodandresin.club", "benficalovers.com", "fangyu5827.com", "tententacleshydro.com", "oouuweee.com", "sgsnit.com", "fairisnotfair.com", "shpwmy.com", "238olive.com", "4515a.com", "frontrangetechnologies.com", "v-travelclub.com", "supportserverhotline23.info", "snowandmotion.com", "colinboycemp.net", "yowoit.com", "neopivot.com", "singlebarrel.net", "esdras-almeida.com", "contecoliving.com", "doctorsdietgulfport.com", "issue72-paypal.com", "pubgfrut.com", "constipationhub.com", "themodernspiritualgoddess.com", "qzhongkong.com", "bizcert360.com", "nashvillegems.com", "barryteeling.com", "wzocflfor.com", "mirrorsmarbella.com", "nyariorganics.com", "packtmall.com", "100973671.review"]}
Source: 00000004.00000002.914195239.0000000000D50000.00000040.00000001.sdmp | Malware Configuration Extractor: FormBook {"C2 list": ["www.middlehambooks.com/klf/"], "decoy": ["podcastyourvote.com", "northernlsx.com", "guide4idiots.com", "artebythesea.com", "sapanyc.com", "livinoutthedreamsco.com", "thepowersinyou.com", "protocolmodern.com", "holdergear.com", "betteringthehumanexperience.xyz", "agnostec.com", "royermaldonado.com", "wealthtruckingco.com", "artcode-software.com", "microsoftpods.com", "identityofplace.com", "algoritas.com", "grandpaurbanfarm.net", "zahidibr.com", "flawlessdrinking.com", "amymako.com", "tinymodeldiana.com", "restoremyorigin.com", "gyrostoyou.com", "boiler-portal.com", "aprilmarieclaire.com", "midollan.com", "finestfaux.com", "lownak.com", "okque.com", "woodandresin.club", "benficalovers.com", "fangyu5827.com", "tententacleshydro.com", "oouuweee.com", "sgsnit.com", "fairisnotfair.com", "shpwmy.com", "238olive.com", "4515a.com", "frontrangetechnologies.com", "v-travelclub.com", "supportserverhotline23.info", "snowandmotion.com", "colinboycemp.net", "yowoit.com", "neopivot.com", "singlebarrel.net", "esdras-almeida.com", "contecoliving.com", "doctorsdietgulfport.com", "issue72-paypal.com", "pubgfrut.com", "constipationhub.com", "themodernspiritualgoddess.com", "qzhongkong.com", "bizcert360.com", "nashvillegems.com", "barryteeling.com", "wzocflfor.com", "mirrorsmarbella.com", "nyariorganics.com", "packtmall.com", "100973671.review"]} |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: explorer.exe, 00000003.00000002.915663862.0000000002B50000.00000002.00000001.sdmp | String found in binary or memory: http://www.%s.comPA |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: explorer.exe, 00000003.00000000.675423489.000000000B976000.00000002.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: NETSTAT.EXE, 00000004.00000002.915537693.000000000425F000.00000004.00000001.sdmp | String found in binary or memory: https://www.contecoliving.com/klf/?KX6xM=0rjPofqhSZfXf0Up&-ZVxY8H=uZ2w |
Source: 00000004.00000002.914195239.0000000000D50000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.914195239.0000000000D50000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000002.00000002.689308659.00000000005C0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000002.00000002.689308659.00000000005C0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.914660344.0000000003210000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.914660344.0000000003210000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000002.00000001.654536126.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000002.00000001.654536126.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000002.00000002.689148135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000002.00000002.689148135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000000.00000002.660097535.0000000002850000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000000.00000002.660097535.0000000002850000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.914609737.0000000003110000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.914609737.0000000003110000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000002.00000002.689282253.0000000000590000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000002.00000002.689282253.0000000000590000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 2.1.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 2.1.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 2.2.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 2.2.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 2.2.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 2.2.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.Y4U48592345670954.exe.2850000.1.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.Y4U48592345670954.exe.2850000.1.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 2.1.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 2.1.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.Y4U48592345670954.exe.2850000.1.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.Y4U48592345670954.exe.2850000.1.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419D60 NtCreateFile, | 2_2_00419D60 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419E10 NtReadFile, | 2_2_00419E10 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419E90 NtClose, | 2_2_00419E90 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419F40 NtAllocateVirtualMemory, | 2_2_00419F40 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419D5A NtCreateFile, | 2_2_00419D5A |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419DB4 NtReadFile, | 2_2_00419DB4 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00419E0A NtReadFile, | 2_2_00419E0A |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB98F0 NtReadVirtualMemory,LdrInitializeThunk, | 2_2_00BB98F0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9860 NtQuerySystemInformation,LdrInitializeThunk, | 2_2_00BB9860 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9840 NtDelayExecution,LdrInitializeThunk, | 2_2_00BB9840 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB99A0 NtCreateSection,LdrInitializeThunk, | 2_2_00BB99A0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 2_2_00BB9910 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9A20 NtResumeThread,LdrInitializeThunk, | 2_2_00BB9A20 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9A00 NtProtectVirtualMemory,LdrInitializeThunk, | 2_2_00BB9A00 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9A50 NtCreateFile,LdrInitializeThunk, | 2_2_00BB9A50 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB95D0 NtClose,LdrInitializeThunk, | 2_2_00BB95D0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9540 NtReadFile,LdrInitializeThunk, | 2_2_00BB9540 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 2_2_00BB96E0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 2_2_00BB9660 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB97A0 NtUnmapViewOfSection,LdrInitializeThunk, | 2_2_00BB97A0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9780 NtMapViewOfSection,LdrInitializeThunk, | 2_2_00BB9780 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9710 NtQueryInformationToken,LdrInitializeThunk, | 2_2_00BB9710 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB98A0 NtWriteVirtualMemory, | 2_2_00BB98A0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9820 NtEnumerateKey, | 2_2_00BB9820 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BBB040 NtSuspendThread, | 2_2_00BBB040 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB99D0 NtCreateProcessEx, | 2_2_00BB99D0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9950 NtQueueApcThread, | 2_2_00BB9950 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9A80 NtOpenDirectoryObject, | 2_2_00BB9A80 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9A10 NtQuerySection, | 2_2_00BB9A10 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BBA3B0 NtGetContextThread, | 2_2_00BBA3B0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9B00 NtSetValueKey, | 2_2_00BB9B00 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB95F0 NtQueryInformationFile, | 2_2_00BB95F0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BBAD30 NtSetContextThread, | 2_2_00BBAD30 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9520 NtWaitForSingleObject, | 2_2_00BB9520 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9560 NtWriteFile, | 2_2_00BB9560 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB96D0 NtCreateKey, | 2_2_00BB96D0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9610 NtEnumerateValueKey, | 2_2_00BB9610 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9670 NtQueryInformationProcess, | 2_2_00BB9670 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9650 NtQueryValueKey, | 2_2_00BB9650 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9FE0 NtCreateMutant, | 2_2_00BB9FE0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9730 NtQueryVirtualMemory, | 2_2_00BB9730 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BBA710 NtOpenProcessToken, | 2_2_00BBA710 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9770 NtSetInformationFile, | 2_2_00BB9770 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BBA770 NtOpenThread, | 2_2_00BBA770 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BB9760 NtOpenProcess, | 2_2_00BB9760 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_1_00419D60 NtCreateFile, | 2_1_00419D60 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_1_00419E10 NtReadFile, | 2_1_00419E10 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_1_00419E90 NtClose, | 2_1_00419E90 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_1_00419F40 NtAllocateVirtualMemory, | 2_1_00419F40 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9A50 NtCreateFile,LdrInitializeThunk, | 4_2_038A9A50 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A99A0 NtCreateSection,LdrInitializeThunk, | 4_2_038A99A0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 4_2_038A9910 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9840 NtDelayExecution,LdrInitializeThunk, | 4_2_038A9840 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9860 NtQuerySystemInformation,LdrInitializeThunk, | 4_2_038A9860 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9780 NtMapViewOfSection,LdrInitializeThunk, | 4_2_038A9780 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9FE0 NtCreateMutant,LdrInitializeThunk, | 4_2_038A9FE0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9710 NtQueryInformationToken,LdrInitializeThunk, | 4_2_038A9710 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A96D0 NtCreateKey,LdrInitializeThunk, | 4_2_038A96D0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 4_2_038A96E0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9650 NtQueryValueKey,LdrInitializeThunk, | 4_2_038A9650 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 4_2_038A9660 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A95D0 NtClose,LdrInitializeThunk, | 4_2_038A95D0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9540 NtReadFile,LdrInitializeThunk, | 4_2_038A9540 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038AA3B0 NtGetContextThread, | 4_2_038AA3B0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9B00 NtSetValueKey, | 4_2_038A9B00 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9A80 NtOpenDirectoryObject, | 4_2_038A9A80 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9A00 NtProtectVirtualMemory, | 4_2_038A9A00 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9A10 NtQuerySection, | 4_2_038A9A10 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9A20 NtResumeThread, | 4_2_038A9A20 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A99D0 NtCreateProcessEx, | 4_2_038A99D0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9950 NtQueueApcThread, | 4_2_038A9950 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A98A0 NtWriteVirtualMemory, | 4_2_038A98A0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A98F0 NtReadVirtualMemory, | 4_2_038A98F0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9820 NtEnumerateKey, | 4_2_038A9820 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038AB040 NtSuspendThread, | 4_2_038AB040 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A97A0 NtUnmapViewOfSection, | 4_2_038A97A0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038AA710 NtOpenProcessToken, | 4_2_038AA710 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9730 NtQueryVirtualMemory, | 4_2_038A9730 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9760 NtOpenProcess, | 4_2_038A9760 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038AA770 NtOpenThread, | 4_2_038AA770 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9770 NtSetInformationFile, | 4_2_038A9770 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9610 NtEnumerateValueKey, | 4_2_038A9610 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9670 NtQueryInformationProcess, | 4_2_038A9670 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A95F0 NtQueryInformationFile, | 4_2_038A95F0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9520 NtWaitForSingleObject, | 4_2_038A9520 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038AAD30 NtSetContextThread, | 4_2_038AAD30 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038A9560 NtWriteFile, | 4_2_038A9560 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69D60 NtCreateFile, | 4_2_00D69D60 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69E90 NtClose, | 4_2_00D69E90 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69E10 NtReadFile, | 4_2_00D69E10 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69F40 NtAllocateVirtualMemory, | 4_2_00D69F40 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69DB4 NtReadFile, | 4_2_00D69DB4 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69D5A NtCreateFile, | 4_2_00D69D5A |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D69E0A NtReadFile, | 4_2_00D69E0A |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 0_2_004046A7 | 0_2_004046A7 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_0040102E | 2_2_0040102E |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00401030 | 2_2_00401030 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00402D8D | 2_2_00402D8D |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00402D90 | 2_2_00402D90 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00409E40 | 2_2_00409E40 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_0041D669 | 2_2_0041D669 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00409E3B | 2_2_00409E3B |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_0041D743 | 2_2_0041D743 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_0041CFA3 | 2_2_0041CFA3 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00402FB0 | 2_2_00402FB0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BA20A0 | 2_2_00BA20A0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B8B090 | 2_2_00B8B090 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C428EC | 2_2_00C428EC |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C420A8 | 2_2_00C420A8 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C31002 | 2_2_00C31002 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C4E824 | 2_2_00C4E824 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B94120 | 2_2_00B94120 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B7F900 | 2_2_00B7F900 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C422AE | 2_2_00C422AE |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BAEBB0 | 2_2_00BAEBB0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C3DBD2 | 2_2_00C3DBD2 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C303DA | 2_2_00C303DA |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C42B28 | 2_2_00C42B28 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C3D466 | 2_2_00C3D466 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B8841F | 2_2_00B8841F |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C425DD | 2_2_00C425DD |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00BA2581 | 2_2_00BA2581 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B8D5E0 | 2_2_00B8D5E0 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C41D55 | 2_2_00C41D55 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B70D20 | 2_2_00B70D20 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C42D07 | 2_2_00C42D07 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C42EF7 | 2_2_00C42EF7 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00B96E30 | 2_2_00B96E30 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C3D616 | 2_2_00C3D616 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C4DFCE | 2_2_00C4DFCE |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_2_00C41FF1 | 2_2_00C41FF1 |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_1_0040102E | 2_1_0040102E |
Source: C:\Users\user\Desktop\Y4U48592345670954.exe | Code function: 2_1_00401030 | 2_1_00401030 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0389EBB0 | 4_2_0389EBB0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0392DBD2 | 4_2_0392DBD2 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03932B28 | 4_2_03932B28 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_039322AE | 4_2_039322AE |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0386F900 | 4_2_0386F900 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03884120 | 4_2_03884120 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0387B090 | 4_2_0387B090 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_038920A0 | 4_2_038920A0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_039320A8 | 4_2_039320A8 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_039328EC | 4_2_039328EC |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03921002 | 4_2_03921002 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0393E824 | 4_2_0393E824 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03931FF1 | 4_2_03931FF1 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03932EF7 | 4_2_03932EF7 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0392D616 | 4_2_0392D616 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03886E30 | 4_2_03886E30 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03892581 | 4_2_03892581 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_039325DD | 4_2_039325DD |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0387D5E0 | 4_2_0387D5E0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03932D07 | 4_2_03932D07 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03860D20 | 4_2_03860D20 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_03931D55 | 4_2_03931D55 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0387841F | 4_2_0387841F |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_0392D466 | 4_2_0392D466 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D52D90 | 4_2_00D52D90 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D52D8D | 4_2_00D52D8D |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D59E40 | 4_2_00D59E40 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D59E3B | 4_2_00D59E3B |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D52FB0 | 4_2_00D52FB0 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D6CFA3 | 4_2_00D6CFA3 |
Source: C:\Windows\SysWOW64\NETSTAT.EXE | Code function: 4_2_00D6D743 | 4_2_00D6D743 |
Source: 00000004.00000002.914195239.0000000000D50000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.914195239.0000000000D50000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000002.00000002.689308659.00000000005C0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000002.00000002.689308659.00000000005C0000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.914660344.0000000003210000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.914660344.0000000003210000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000002.00000001.654536126.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000002.00000001.654536126.0000000000400000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000002.00000002.689148135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000002.00000002.689148135.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000000.00000002.660097535.0000000002850000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000000.00000002.660097535.0000000002850000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.914609737.0000000003110000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.914609737.0000000003110000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000002.00000002.689282253.0000000000590000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000002.00000002.689282253.0000000000590000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 2.1.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 2.1.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 2.2.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 2.2.Y4U48592345670954.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 2.2.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 2.2.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0.2.Y4U48592345670954.exe.2850000.1.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0.2.Y4U48592345670954.exe.2850000.1.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 2.1.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 2.1.Y4U48592345670954.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0.2.Y4U48592345670954.exe.2850000.1.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook |