Source: 00000015.00000000.748060468.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000015.00000000.748060468.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000F.00000002.786650349.00000000000A0000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000F.00000002.786650349.00000000000A0000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000016.00000002.820620569.0000000002D20000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000016.00000002.820620569.0000000002D20000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000F.00000002.790144349.000000001E760000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000F.00000002.790144349.000000001E760000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000016.00000002.821009794.00000000035C0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000016.00000002.821009794.00000000035C0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000015.00000000.763232148.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000015.00000000.763232148.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000016.00000002.820935622.0000000003590000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000016.00000002.820935622.0000000003590000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000016.00000002.821885746.0000000003F37000.00000004.00020000.sdmp, type: MEMORY | Matched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth |
Source: 00000015.00000000.748060468.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000015.00000000.748060468.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000F.00000002.786650349.00000000000A0000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000F.00000002.786650349.00000000000A0000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000016.00000002.820620569.0000000002D20000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000016.00000002.820620569.0000000002D20000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000F.00000002.790144349.000000001E760000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000F.00000002.790144349.000000001E760000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000016.00000002.821009794.00000000035C0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000016.00000002.821009794.00000000035C0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000015.00000000.763232148.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000015.00000000.763232148.00000000075FE000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000016.00000002.820935622.0000000003590000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000016.00000002.820935622.0000000003590000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000016.00000002.821885746.0000000003F37000.00000004.00020000.sdmp, type: MEMORY | Matched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE |
Source: C:\Users\user\Desktop\Bank_Transfer_Receipt_Copy_Scan#342 (5).exe | Code function: 0_2_00F35B88 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_004015E0 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AAD227 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AA9248 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AA8F8B |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AA969B |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AAA67E |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AA8049 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AAB7B8 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AA01F8 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AAC112 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_00408C6B |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_00408C70 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB922AE |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB92EF7 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAE6E30 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAFEBB0 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB91FF1 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB8DBD2 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB92B28 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAF20A0 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB920A8 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EADB090 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB928EC |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAD841F |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB81002 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAF2581 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EADD5E0 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB925DD |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAC0D20 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EAE4120 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EACF900 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB92D07 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB91D55 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A5EBB0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A46E30 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A20D20 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A44120 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A2F900 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03AF1D55 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A3B090 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03AE1002 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A3841F |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D3D1FB |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D3C944 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D22FB0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D28C70 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D28C6B |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D22D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D22D87 |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AA9248 NtAllocateVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 1_2_02AACBBD NtProtectVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_00418680 NtReadFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_004185D0 NtCreateFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_004187B0 NtAllocateVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_0041867C NtCreateFile,NtReadFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_00418622 NtCreateFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_004185CD NtCreateFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_004187AA NtAllocateVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB096E0 NtFreeVirtualMemory,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09A20 NtResumeThread,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09A00 NtProtectVirtualMemory,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09660 NtAllocateVirtualMemory,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09A50 NtCreateFile,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB097A0 NtUnmapViewOfSection,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09780 NtMapViewOfSection,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09FE0 NtCreateMutant,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09710 NtQueryInformationToken,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB098F0 NtReadVirtualMemory,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09860 NtQuerySystemInformation,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09840 NtDelayExecution,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB099A0 NtCreateSection,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09910 NtAdjustPrivilegesToken,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09540 NtReadFile,LdrInitializeThunk, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09A80 NtOpenDirectoryObject, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB096D0 NtCreateKey, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09A10 NtQuerySection, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09610 NtEnumerateValueKey, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09670 NtQueryInformationProcess, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09650 NtQueryValueKey, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB0A3B0 NtGetContextThread, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09730 NtQueryVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB0A710 NtOpenProcessToken, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09B00 NtSetValueKey, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB0A770 NtOpenThread, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09770 NtSetInformationFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09760 NtOpenProcess, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB098A0 NtWriteVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09820 NtEnumerateKey, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB0B040 NtSuspendThread, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB095F0 NtQueryInformationFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB099D0 NtCreateProcessEx, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB095D0 NtClose, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB0AD30 NtSetContextThread, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09520 NtWaitForSingleObject, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09560 NtWriteFile, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_1EB09950 NtQueueApcThread, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_005279BE LdrInitializeThunk,NtProtectVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_00527AB1 Sleep,NtProtectVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_005279B9 LdrInitializeThunk,NtProtectVirtualMemory, |
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\nongrav.exe | Code function: 15_2_00527AE7 NtProtectVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69780 NtMapViewOfSection,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69FE0 NtCreateMutant,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69710 NtQueryInformationToken,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A696E0 NtFreeVirtualMemory,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A696D0 NtCreateKey,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69660 NtAllocateVirtualMemory,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69650 NtQueryValueKey,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69A50 NtCreateFile,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A699A0 NtCreateSection,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A695D0 NtClose,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69910 NtAdjustPrivilegesToken,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69540 NtReadFile,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69860 NtQuerySystemInformation,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69840 NtDelayExecution,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A697A0 NtUnmapViewOfSection, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A6A3B0 NtGetContextThread, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69730 NtQueryVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69B00 NtSetValueKey, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A6A710 NtOpenProcessToken, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69760 NtOpenProcess, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69770 NtSetInformationFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A6A770 NtOpenThread, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69A80 NtOpenDirectoryObject, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69A20 NtResumeThread, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69A00 NtProtectVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69610 NtEnumerateValueKey, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69A10 NtQuerySection, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69670 NtQueryInformationProcess, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A695F0 NtQueryInformationFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A699D0 NtCreateProcessEx, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69520 NtWaitForSingleObject, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A6AD30 NtSetContextThread, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69560 NtWriteFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69950 NtQueueApcThread, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A698A0 NtWriteVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A698F0 NtReadVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A69820 NtEnumerateKey, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_03A6B040 NtSuspendThread, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D38680 NtReadFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D387B0 NtAllocateVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D38700 NtClose, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D385D0 NtCreateFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D3867C NtCreateFile,NtReadFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D38622 NtCreateFile, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D387AA NtAllocateVirtualMemory, |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 22_2_02D385CD NtCreateFile, |