Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: 3Wok4G7Goe.exe, 00000000.00000002.284483243.000000000352B000.00000004.00000001.sdmp, 3Wok4G7Goe.exe, 00000000.00000002.284413072.00000000034E1000.00000004.00000001.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: explorer.exe, 0000000B.00000000.327750963.0000000006840000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.290461857.0000000006840000.00000004.00000001.sdmp | String found in binary or memory: http://www.autoitscript.com/autoit3/J |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: 3Wok4G7Goe.exe, 00000000.00000002.287709066.00000000073F2000.00000004.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: 7.2.3Wok4G7Goe.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.2.3Wok4G7Goe.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.0.3Wok4G7Goe.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.0.3Wok4G7Goe.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.2.3Wok4G7Goe.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.2.3Wok4G7Goe.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.0.3Wok4G7Goe.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.0.3Wok4G7Goe.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.0.3Wok4G7Goe.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.0.3Wok4G7Goe.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.0.3Wok4G7Goe.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.0.3Wok4G7Goe.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.0.3Wok4G7Goe.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 7.0.3Wok4G7Goe.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.3Wok4G7Goe.exe.4685b20.5.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.3Wok4G7Goe.exe.4685b20.5.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0.2.3Wok4G7Goe.exe.462ed00.4.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0.2.3Wok4G7Goe.exe.462ed00.4.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000000.281378639.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000000.281378639.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000012.00000002.514743460.0000000002130000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000012.00000002.514743460.0000000002130000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000002.346591920.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000002.346591920.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000002.347595779.0000000001490000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000002.347595779.0000000001490000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000012.00000002.517168088.0000000003F40000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000012.00000002.517168088.0000000003F40000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000B.00000000.329933036.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000B.00000000.329933036.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000000.280991422.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000000.280991422.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000012.00000002.517434675.0000000003FA0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000012.00000002.517434675.0000000003FA0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000002.347386368.0000000001460000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000002.347386368.0000000001460000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000B.00000000.311709571.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000B.00000000.311709571.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000000.00000002.284841170.00000000044E9000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000000.00000002.284841170.00000000044E9000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 7.2.3Wok4G7Goe.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.2.3Wok4G7Goe.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 7.0.3Wok4G7Goe.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.0.3Wok4G7Goe.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 7.2.3Wok4G7Goe.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.2.3Wok4G7Goe.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 7.0.3Wok4G7Goe.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.0.3Wok4G7Goe.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 7.0.3Wok4G7Goe.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.0.3Wok4G7Goe.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 7.0.3Wok4G7Goe.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.0.3Wok4G7Goe.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 7.0.3Wok4G7Goe.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 7.0.3Wok4G7Goe.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0.2.3Wok4G7Goe.exe.4685b20.5.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0.2.3Wok4G7Goe.exe.4685b20.5.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0.2.3Wok4G7Goe.exe.462ed00.4.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0.2.3Wok4G7Goe.exe.462ed00.4.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000000.281378639.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000000.281378639.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000012.00000002.514743460.0000000002130000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000012.00000002.514743460.0000000002130000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000002.346591920.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000002.346591920.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000002.347595779.0000000001490000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000002.347595779.0000000001490000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000012.00000002.517168088.0000000003F40000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000012.00000002.517168088.0000000003F40000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000B.00000000.329933036.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000B.00000000.329933036.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000000.280991422.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000000.280991422.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000012.00000002.517434675.0000000003FA0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000012.00000002.517434675.0000000003FA0000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000002.347386368.0000000001460000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000002.347386368.0000000001460000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000B.00000000.311709571.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000B.00000000.311709571.0000000007FAD000.00000040.00020000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000000.00000002.284841170.00000000044E9000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000000.00000002.284841170.00000000044E9000.00000004.00000001.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 0_2_019FC4BC |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 0_2_019FE430 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 0_2_019FE420 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 0_2_058B0338 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00401030 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041C95A |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041C96E |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041D128 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041C38D |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041BB9E |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00408C90 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00402D8A |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00402D90 |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041BF8B |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00402FB0 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431841F |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1002 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431B090 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04300D20 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04324120 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0430F900 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D1D55 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431D5E0 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04326E30 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433EBB0 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214BB9E |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214C38D |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214D128 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214C95A |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214C96E |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_02132FB0 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_02138C90 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_02132D90 |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_02132D8A |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_004185F0 NtCreateFile, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_004186A0 NtReadFile, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00418720 NtClose, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_004187D0 NtAllocateVirtualMemory, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_00418642 NtCreateFile, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041869D NtReadFile, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_0041871A NtClose, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Code function: 7_2_004187CB NtAllocateVirtualMemory, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349860 NtQuerySystemInformation,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349910 NtAdjustPrivilegesToken,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349540 NtReadFile,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043499A0 NtCreateSection,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043495D0 NtClose,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349660 NtAllocateVirtualMemory,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349650 NtQueryValueKey,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349A50 NtCreateFile,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043496E0 NtFreeVirtualMemory,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043496D0 NtCreateKey,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349710 NtQueryInformationToken,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349780 NtMapViewOfSection,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349FE0 NtCreateMutant,LdrInitializeThunk, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349820 NtEnumerateKey, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0434B040 NtSuspendThread, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349840 NtDelayExecution, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043498A0 NtWriteVirtualMemory, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043498F0 NtReadVirtualMemory, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0434AD30 NtSetContextThread, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349520 NtWaitForSingleObject, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349560 NtWriteFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349950 NtQueueApcThread, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043495F0 NtQueryInformationFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043499D0 NtCreateProcessEx, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349A20 NtResumeThread, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349610 NtEnumerateValueKey, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349A10 NtQuerySection, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349A00 NtProtectVirtualMemory, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349670 NtQueryInformationProcess, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349A80 NtOpenDirectoryObject, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349730 NtQueryVirtualMemory, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0434A710 NtOpenProcessToken, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349B00 NtSetValueKey, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349770 NtSetInformationFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0434A770 NtOpenThread, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04349760 NtOpenProcess, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0434A3B0 NtGetContextThread, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043497A0 NtUnmapViewOfSection, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_021486A0 NtReadFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_02148720 NtClose, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_021487D0 NtAllocateVirtualMemory, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_021485F0 NtCreateFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_02148642 NtCreateFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214869D NtReadFile, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0214871A NtClose, |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_021487CB NtAllocateVirtualMemory, |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Users\user\Desktop\3Wok4G7Goe.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe | Process information set: NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\systray.exe | Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431B02A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431B02A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431B02A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431B02A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433002D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433002D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433002D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433002D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433002D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433BC2C mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D4015 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D4015 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04387016 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04387016 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04387016 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D740D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D740D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D740D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386C0A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386C0A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386C0A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386C0A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C1C06 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D1074 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C2073 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0432746D mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04320050 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04320050 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439C450 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439C450 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433A44B mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433F0BF mov ecx, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433F0BF mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433F0BF mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043490AF mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0431849B mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04309080 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04383884 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04383884 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043C14FB mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386CF0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386CF0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04386CF0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439B8D0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439B8D0 mov ecx, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439B8D0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439B8D0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439B8D0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0439B8D0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D8CD6 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0430AD30 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04313D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04334D3B mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04334D3B mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04334D3B mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043D8D34 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433513A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0433513A mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0438A537 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04324120 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04324120 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04324120 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04324120 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04324120 mov ecx, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04309100 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04309100 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04309100 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0430B171 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0430B171 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0432C577 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0432C577 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0430C962 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04327D50 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0432B944 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_0432B944 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04343D43 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04383540 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04331DB5 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04331DB5 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_04331DB5 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043851BE mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043851BE mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043851BE mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043851BE mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043335A1 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043361A0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | Code function: 18_2_043361A0 mov eax, dword ptr fs:[00000030h] |
Source: C:\Windows\SysWOW64\systray.exe | |