Source: Yara match | File source: 4.2.idcqz.exe.400000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.8.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.6.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.6.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 3.2.idcqz.exe.1870000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.8.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.2.idcqz.exe.400000.0.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 3.2.idcqz.exe.1870000.1.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0000000C.00000002.649764201.0000000000410000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000003.00000002.385147934.0000000001870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000002.465827211.0000000001450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000C.00000002.650352103.00000000006B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000000.383459730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000007.00000000.453411186.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000C.00000002.650320550.0000000000680000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000002.465393336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000007.00000000.429389252.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000000.382002117.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000002.467817917.00000000017B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY |
Source: | Binary string: cmstp.pdbGCTL source: idcqz.exe, 00000004.00000002.468367240.0000000003340000.00000040.10000000.00040000.00000000.sdmp |
Source: | Binary string: wntdll.pdbUGP source: idcqz.exe, 00000003.00000003.380042603.000000001AEA0000.00000004.00001000.00020000.00000000.sdmp, idcqz.exe, 00000003.00000003.379722541.000000001AD10000.00000004.00001000.00020000.00000000.sdmp, idcqz.exe, 00000004.00000003.384802429.0000000001151000.00000004.00000800.00020000.00000000.sdmp, idcqz.exe, 00000004.00000003.387064387.00000000012EE000.00000004.00000800.00020000.00000000.sdmp, idcqz.exe, 00000004.00000002.465859407.0000000001480000.00000040.00000800.00020000.00000000.sdmp, idcqz.exe, 00000004.00000002.466270888.000000000159F000.00000040.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000003.465569389.00000000040CB000.00000004.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000003.467369844.000000000426A000.00000004.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000002.656523935.000000000451F000.00000040.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000002.651910210.0000000004400000.00000040.00000800.00020000.00000000.sdmp |
Source: | Binary string: C:\hkxhi\tnjelr\oppx\aef3432ff76843aeb030a76c099018f6\zhseks\qyypcejy\Release\qyypcejy.pdb source: SecuriteInfo.com.Variant.Jaik.72878.26055.exe, 00000000.00000002.399346921.0000000000788000.00000004.00000001.01000000.00000003.sdmp, idcqz.exe, 00000003.00000002.384977536.0000000000A7E000.00000002.00000001.01000000.00000006.sdmp, idcqz.exe, 00000003.00000000.375241960.0000000000A7E000.00000002.00000001.01000000.00000006.sdmp, idcqz.exe, 00000004.00000002.465593311.0000000000A7E000.00000002.00000001.01000000.00000006.sdmp, cmstp.exe, 0000000C.00000002.658449919.0000000004937000.00000004.10000000.00040000.00000000.sdmp, cmstp.exe, 0000000C.00000002.650828701.000000000072B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000000.640009311.00000000072C7000.00000004.80000000.00040000.00000000.sdmp, nsrF91A.tmp.0.dr, idcqz.exe.0.dr |
Source: | Binary string: wntdll.pdb source: idcqz.exe, idcqz.exe, 00000004.00000003.384802429.0000000001151000.00000004.00000800.00020000.00000000.sdmp, idcqz.exe, 00000004.00000003.387064387.00000000012EE000.00000004.00000800.00020000.00000000.sdmp, idcqz.exe, 00000004.00000002.465859407.0000000001480000.00000040.00000800.00020000.00000000.sdmp, idcqz.exe, 00000004.00000002.466270888.000000000159F000.00000040.00000800.00020000.00000000.sdmp, cmstp.exe, cmstp.exe, 0000000C.00000003.465569389.00000000040CB000.00000004.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000003.467369844.000000000426A000.00000004.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000002.656523935.000000000451F000.00000040.00000800.00020000.00000000.sdmp, cmstp.exe, 0000000C.00000002.651910210.0000000004400000.00000040.00000800.00020000.00000000.sdmp |
Source: | Binary string: cmstp.pdb source: idcqz.exe, 00000004.00000002.468367240.0000000003340000.00000040.10000000.00040000.00000000.sdmp |
Source: Yara match | File source: 4.2.idcqz.exe.400000.0.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.8.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.6.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.6.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 3.2.idcqz.exe.1870000.1.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.8.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.0.idcqz.exe.400000.4.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 4.2.idcqz.exe.400000.0.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 3.2.idcqz.exe.1870000.1.raw.unpack, type: UNPACKEDPE |
Source: Yara match | File source: 0000000C.00000002.649764201.0000000000410000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000003.00000002.385147934.0000000001870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000002.465827211.0000000001450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000C.00000002.650352103.00000000006B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000000.383459730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000007.00000000.453411186.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 0000000C.00000002.650320550.0000000000680000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000002.465393336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000007.00000000.429389252.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000000.382002117.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY |
Source: Yara match | File source: 00000004.00000002.467817917.00000000017B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY |
Source: 4.2.idcqz.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.2.idcqz.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.0.idcqz.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.0.idcqz.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.0.idcqz.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.0.idcqz.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.0.idcqz.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.0.idcqz.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.2.idcqz.exe.1870000.1.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.2.idcqz.exe.1870000.1.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.0.idcqz.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.0.idcqz.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.0.idcqz.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.0.idcqz.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.2.idcqz.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 4.2.idcqz.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.2.idcqz.exe.1870000.1.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.2.idcqz.exe.1870000.1.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000C.00000002.649764201.0000000000410000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000C.00000002.649764201.0000000000410000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000002.385147934.0000000001870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.385147934.0000000001870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.465827211.0000000001450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.465827211.0000000001450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000C.00000002.650352103.00000000006B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000C.00000002.650352103.00000000006B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000000.383459730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000000.383459730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000000.453411186.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000000.453411186.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000C.00000002.650320550.0000000000680000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000C.00000002.650320550.0000000000680000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.465393336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.465393336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000007.00000000.429389252.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000007.00000000.429389252.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000000.382002117.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000000.382002117.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000004.00000002.467817917.00000000017B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000004.00000002.467817917.00000000017B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 4.2.idcqz.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.2.idcqz.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.0.idcqz.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.0.idcqz.exe.400000.8.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.0.idcqz.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.0.idcqz.exe.400000.6.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.0.idcqz.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.0.idcqz.exe.400000.6.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 3.2.idcqz.exe.1870000.1.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 3.2.idcqz.exe.1870000.1.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.0.idcqz.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.0.idcqz.exe.400000.8.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.0.idcqz.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.0.idcqz.exe.400000.4.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 4.2.idcqz.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 4.2.idcqz.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 3.2.idcqz.exe.1870000.1.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 3.2.idcqz.exe.1870000.1.raw.unpack, type: UNPACKEDPE | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000C.00000002.649764201.0000000000410000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000C.00000002.649764201.0000000000410000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000003.00000002.385147934.0000000001870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000003.00000002.385147934.0000000001870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.465827211.0000000001450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.465827211.0000000001450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000C.00000002.650352103.00000000006B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000C.00000002.650352103.00000000006B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000000.383459730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000000.383459730.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000000.453411186.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000000.453411186.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 0000000C.00000002.650320550.0000000000680000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 0000000C.00000002.650320550.0000000000680000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.465393336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.465393336.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000007.00000000.429389252.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000007.00000000.429389252.000000000F07E000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000000.382002117.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000000.382002117.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: 00000004.00000002.467817917.00000000017B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE |
Source: 00000004.00000002.467817917.00000000017B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY | Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A71890 | 3_2_00A71890 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A796A0 | 3_2_00A796A0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A77E88 | 3_2_00A77E88 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A79C12 | 3_2_00A79C12 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A7C3BD | 3_2_00A7C3BD |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A7A184 | 3_2_00A7A184 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_00A7B3F1 | 3_2_00A7B3F1 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 3_2_01860A56 | 3_2_01860A56 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00401026 | 4_2_00401026 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00401030 | 4_2_00401030 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0041BA41 | 4_2_0041BA41 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0041D345 | 4_2_0041D345 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00408C7B | 4_2_00408C7B |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0041C405 | 4_2_0041C405 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00408C80 | 4_2_00408C80 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00402D88 | 4_2_00402D88 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00402D90 | 4_2_00402D90 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0041CFD5 | 4_2_0041CFD5 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00402FB0 | 4_2_00402FB0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A71890 | 4_2_00A71890 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A7A184 | 4_2_00A7A184 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A7C3BD | 4_2_00A7C3BD |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A7B3F1 | 4_2_00A7B3F1 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A79C12 | 4_2_00A79C12 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A796A0 | 4_2_00A796A0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00A77E88 | 4_2_00A77E88 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014AF900 | 4_2_014AF900 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014C4120 | 4_2_014C4120 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_01561002 | 4_2_01561002 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0157E824 | 4_2_0157E824 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014CA830 | 4_2_014CA830 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_015728EC | 4_2_015728EC |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014BB090 | 4_2_014BB090 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014D20A0 | 4_2_014D20A0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_015720A8 | 4_2_015720A8 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014CAB40 | 4_2_014CAB40 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_01572B28 | 4_2_01572B28 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0156DBD2 | 4_2_0156DBD2 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_015603DA | 4_2_015603DA |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014DEBB0 | 4_2_014DEBB0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0155FA2B | 4_2_0155FA2B |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_015722AE | 4_2_015722AE |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_01571D55 | 4_2_01571D55 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_01572D07 | 4_2_01572D07 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014A0D20 | 4_2_014A0D20 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_015725DD | 4_2_015725DD |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014BD5E0 | 4_2_014BD5E0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014D2581 | 4_2_014D2581 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0156D466 | 4_2_0156D466 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014B841F | 4_2_014B841F |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0157DFCE | 4_2_0157DFCE |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_01571FF1 | 4_2_01571FF1 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0156D616 | 4_2_0156D616 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014C6E30 | 4_2_014C6E30 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_01572EF7 | 4_2_01572EF7 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044ED466 | 12_2_044ED466 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0443841F | 12_2_0443841F |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F1D55 | 12_2_044F1D55 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F2D07 | 12_2_044F2D07 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04420D20 | 12_2_04420D20 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F25DD | 12_2_044F25DD |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0443D5E0 | 12_2_0443D5E0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04452581 | 12_2_04452581 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044ED616 | 12_2_044ED616 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04446E30 | 12_2_04446E30 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F2EF7 | 12_2_044F2EF7 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044FDFCE | 12_2_044FDFCE |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F1FF1 | 12_2_044F1FF1 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044E1002 | 12_2_044E1002 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044FE824 | 12_2_044FE824 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0444A830 | 12_2_0444A830 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F28EC | 12_2_044F28EC |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0443B090 | 12_2_0443B090 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044520A0 | 12_2_044520A0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F20A8 | 12_2_044F20A8 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0442F900 | 12_2_0442F900 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04444120 | 12_2_04444120 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044DFA2B | 12_2_044DFA2B |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F22AE | 12_2_044F22AE |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0444AB40 | 12_2_0444AB40 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044F2B28 | 12_2_044F2B28 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044E03DA | 12_2_044E03DA |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044EDBD2 | 12_2_044EDBD2 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0445EBB0 | 12_2_0445EBB0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0042BA41 | 12_2_0042BA41 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0042D345 | 12_2_0042D345 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00418C7B | 12_2_00418C7B |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0042C405 | 12_2_0042C405 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00418C80 | 12_2_00418C80 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00412D88 | 12_2_00412D88 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00412D90 | 12_2_00412D90 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0042CFD5 | 12_2_0042CFD5 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00412FB0 | 12_2_00412FB0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_004185E0 NtCreateFile, | 4_2_004185E0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00418690 NtReadFile, | 4_2_00418690 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_00418710 NtClose, | 4_2_00418710 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_004187C0 NtAllocateVirtualMemory, | 4_2_004187C0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_004185DA NtCreateFile, | 4_2_004185DA |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0041868A NtReadFile, | 4_2_0041868A |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_0041870A NtClose, | 4_2_0041870A |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 4_2_014E9910 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E99A0 NtCreateSection,LdrInitializeThunk, | 4_2_014E99A0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9840 NtDelayExecution,LdrInitializeThunk, | 4_2_014E9840 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9860 NtQuerySystemInformation,LdrInitializeThunk, | 4_2_014E9860 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E98F0 NtReadVirtualMemory,LdrInitializeThunk, | 4_2_014E98F0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9A50 NtCreateFile,LdrInitializeThunk, | 4_2_014E9A50 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9A00 NtProtectVirtualMemory,LdrInitializeThunk, | 4_2_014E9A00 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9A20 NtResumeThread,LdrInitializeThunk, | 4_2_014E9A20 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9540 NtReadFile,LdrInitializeThunk, | 4_2_014E9540 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E95D0 NtClose,LdrInitializeThunk, | 4_2_014E95D0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9710 NtQueryInformationToken,LdrInitializeThunk, | 4_2_014E9710 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9FE0 NtCreateMutant,LdrInitializeThunk, | 4_2_014E9FE0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9780 NtMapViewOfSection,LdrInitializeThunk, | 4_2_014E9780 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E97A0 NtUnmapViewOfSection,LdrInitializeThunk, | 4_2_014E97A0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9660 NtAllocateVirtualMemory,LdrInitializeThunk, | 4_2_014E9660 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 4_2_014E96E0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9950 NtQueueApcThread, | 4_2_014E9950 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E99D0 NtCreateProcessEx, | 4_2_014E99D0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014EB040 NtSuspendThread, | 4_2_014EB040 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9820 NtEnumerateKey, | 4_2_014E9820 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E98A0 NtWriteVirtualMemory, | 4_2_014E98A0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9B00 NtSetValueKey, | 4_2_014E9B00 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014EA3B0 NtGetContextThread, | 4_2_014EA3B0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9A10 NtQuerySection, | 4_2_014E9A10 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9A80 NtOpenDirectoryObject, | 4_2_014E9A80 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9560 NtWriteFile, | 4_2_014E9560 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9520 NtWaitForSingleObject, | 4_2_014E9520 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014EAD30 NtSetContextThread, | 4_2_014EAD30 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E95F0 NtQueryInformationFile, | 4_2_014E95F0 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9760 NtOpenProcess, | 4_2_014E9760 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014EA770 NtOpenThread, | 4_2_014EA770 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9770 NtSetInformationFile, | 4_2_014E9770 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014EA710 NtOpenProcessToken, | 4_2_014EA710 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9730 NtQueryVirtualMemory, | 4_2_014E9730 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9650 NtQueryValueKey, | 4_2_014E9650 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9670 NtQueryInformationProcess, | 4_2_014E9670 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E9610 NtEnumerateValueKey, | 4_2_014E9610 |
Source: C:\Users\user\AppData\Local\Temp\idcqz.exe | Code function: 4_2_014E96D0 NtCreateKey, | 4_2_014E96D0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469540 NtReadFile,LdrInitializeThunk, | 12_2_04469540 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044695D0 NtClose,LdrInitializeThunk, | 12_2_044695D0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469650 NtQueryValueKey,LdrInitializeThunk, | 12_2_04469650 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469660 NtAllocateVirtualMemory,LdrInitializeThunk, | 12_2_04469660 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044696D0 NtCreateKey,LdrInitializeThunk, | 12_2_044696D0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044696E0 NtFreeVirtualMemory,LdrInitializeThunk, | 12_2_044696E0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469710 NtQueryInformationToken,LdrInitializeThunk, | 12_2_04469710 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469FE0 NtCreateMutant,LdrInitializeThunk, | 12_2_04469FE0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469780 NtMapViewOfSection,LdrInitializeThunk, | 12_2_04469780 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469840 NtDelayExecution,LdrInitializeThunk, | 12_2_04469840 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469860 NtQuerySystemInformation,LdrInitializeThunk, | 12_2_04469860 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 12_2_04469910 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044699A0 NtCreateSection,LdrInitializeThunk, | 12_2_044699A0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469A50 NtCreateFile,LdrInitializeThunk, | 12_2_04469A50 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469560 NtWriteFile, | 12_2_04469560 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469520 NtWaitForSingleObject, | 12_2_04469520 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0446AD30 NtSetContextThread, | 12_2_0446AD30 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044695F0 NtQueryInformationFile, | 12_2_044695F0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469670 NtQueryInformationProcess, | 12_2_04469670 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469610 NtEnumerateValueKey, | 12_2_04469610 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469760 NtOpenProcess, | 12_2_04469760 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0446A770 NtOpenThread, | 12_2_0446A770 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469770 NtSetInformationFile, | 12_2_04469770 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0446A710 NtOpenProcessToken, | 12_2_0446A710 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469730 NtQueryVirtualMemory, | 12_2_04469730 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044697A0 NtUnmapViewOfSection, | 12_2_044697A0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0446B040 NtSuspendThread, | 12_2_0446B040 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469820 NtEnumerateKey, | 12_2_04469820 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044698F0 NtReadVirtualMemory, | 12_2_044698F0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044698A0 NtWriteVirtualMemory, | 12_2_044698A0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469950 NtQueueApcThread, | 12_2_04469950 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_044699D0 NtCreateProcessEx, | 12_2_044699D0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469A00 NtProtectVirtualMemory, | 12_2_04469A00 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469A10 NtQuerySection, | 12_2_04469A10 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469A20 NtResumeThread, | 12_2_04469A20 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469A80 NtOpenDirectoryObject, | 12_2_04469A80 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_04469B00 NtSetValueKey, | 12_2_04469B00 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0446A3B0 NtGetContextThread, | 12_2_0446A3B0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_004285E0 NtCreateFile, | 12_2_004285E0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00428690 NtReadFile, | 12_2_00428690 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_00428710 NtClose, | 12_2_00428710 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_004287C0 NtAllocateVirtualMemory, | 12_2_004287C0 |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_004285DA NtCreateFile, | 12_2_004285DA |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0042868A NtReadFile, | 12_2_0042868A |
Source: C:\Windows\SysWOW64\cmstp.exe | Code function: 12_2_0042870A NtClos< |