Loading ...

Play interactive tourEdit tour

Analysis Report MT103---USD42880.45---20201127--dbs--9900.exe

Overview

General Information

Sample Name:MT103---USD42880.45---20201127--dbs--9900.exe
Analysis ID:323965
MD5:d7545487bde794de42b3a655f3664c8d
SHA1:f4728d4c214b0282efc7d0779cd673d4b68e7da0
SHA256:4d39dfd975de3e9aca4e430390618b2e548db3f3d4bf2d0409f643be7da2a91e
Tags:exe

Most interesting Screenshot:

Detection

FormBook
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to detect virtual machines (SMSW)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.214074450.0000000004C67000.00000020.00000001.sdmpMethodology_Contains_Shortcut_OtherURIhandlersDetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0xde8:$file: URL=
  • 0xdcc:$url_explicit: [InternetShortcut]
00000000.00000002.214074450.0000000004C67000.00000020.00000001.sdmpMethodology_Suspicious_Shortcut_IconNotFromExeOrDLLOrICODetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0xe14:$icon: IconFile=
  • 0xdcc:$url_explicit: [InternetShortcut]
00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18409:$sqlite3step: 68 34 1C 7B E1
    • 0x1851c:$sqlite3step: 68 34 1C 7B E1
    • 0x18438:$sqlite3text: 68 38 2A 90 C5
    • 0x1855d:$sqlite3text: 68 38 2A 90 C5
    • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
    Click to see the 9 entries

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
      1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18409:$sqlite3step: 68 34 1C 7B E1
      • 0x1851c:$sqlite3step: 68 34 1C 7B E1
      • 0x18438:$sqlite3text: 68 38 2A 90 C5
      • 0x1855d:$sqlite3text: 68 38 2A 90 C5
      • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
      0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        Click to see the 13 entries

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Multi AV Scanner detection for submitted fileShow sources
        Source: MT103---USD42880.45---20201127--dbs--9900.exeVirustotal: Detection: 37%Perma Link
        Source: MT103---USD42880.45---20201127--dbs--9900.exeReversingLabs: Detection: 47%
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE
        Machine Learning detection for sampleShow sources
        Source: MT103---USD42880.45---20201127--dbs--9900.exeJoe Sandbox ML: detected
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4c50000.8.unpackAvira: Label: TR/Hijacker.Gen
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 4x nop then mov eax, dword ptr [00460BCCh]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 4x nop then mov eax, ecx
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 4x nop then pop ebx
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 4x nop then pop edi
        Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
        Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
        Source: unknownDNS traffic detected: queries for: discord.com
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.disc8
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discorda
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attac
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachmen
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/78183
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/781839169$
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/7818391691222
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/78183916912220570
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/781839169122205709/781839
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/781839169122205709/78183922049902
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/781839169122205709/781839220499021834/Yipmyyy
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/781839169122205709/781839220499021834x
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/781839169122205709/7818392204d
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/7H
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://discord.com/
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpString found in binary or memory: https://discord.com/V
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714

        E-Banking Fraud:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419D60 NtCreateFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419E10 NtReadFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419E90 NtClose,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419F40 NtAllocateVirtualMemory,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419D5B NtCreateFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419E0A NtReadFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419E8B NtClose,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419EBA NtClose,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00419F3A NtAllocateVirtualMemory,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B396E0 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39660 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39860 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B3B040 NtSuspendThread,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B3A3B0 NtGetContextThread,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B395F0 NtQueryInformationFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B395D0 NtClose,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39520 NtWaitForSingleObject,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39560 NtWriteFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39540 NtReadFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B396D0 NtCreateKey,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39610 NtEnumerateValueKey,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39670 NtQueryInformationProcess,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39650 NtQueryValueKey,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B397A0 NtUnmapViewOfSection,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39780 NtMapViewOfSection,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39730 NtQueryVirtualMemory,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39710 NtQueryInformationToken,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B3A710 NtOpenProcessToken,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B3A770 NtOpenThread,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39770 NtSetInformationFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39760 NtOpenProcess,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B398A0 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B398F0 NtReadVirtualMemory,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39820 NtEnumerateKey,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39840 NtDelayExecution,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B399A0 NtCreateSection,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B399D0 NtCreateProcessEx,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39910 NtAdjustPrivilegesToken,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39950 NtQueueApcThread,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39A80 NtOpenDirectoryObject,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39A20 NtResumeThread,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39A10 NtQuerySection,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39A00 NtProtectVirtualMemory,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39A50 NtCreateFile,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39B00 NtSetValueKey,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B3AD30 NtSetContextThread,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B39FE0 NtCreateMutant,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02314000
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_023144FE
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02C6A4F4
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00401030
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_0041E972
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_0041D376
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00402D89
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00402D90
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00409E40
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00409E3B
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_0041CFA3
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00402FB0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC20A8
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B090
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB60F5
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB1002
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0C1C0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14120
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC22AE
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC32A9
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBE2C5
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AD225E
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AD3382
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2138B
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BA23E3
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB03DA
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB231B
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AD337D
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B13360
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AD94B8
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B12430
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0841F
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBD466
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B265A0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B22581
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0D5E0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC25DD
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBD616
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9660
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB67E2
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC28EC
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A830
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BCE824
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6800
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B199BF
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B12990
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B01915
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFF900
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4AEF
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BAFA2B
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB5A4F
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2EBB0
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1EB9A
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B9EB8A
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B48BE8
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBDBD2
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2ABD8
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC2B28
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1AB40
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B9CB4F
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B04CEC
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B24CD4
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBCC77
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB2D82
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF0D20
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC2D07
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B12D50
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC1D55
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BA1EB6
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC2EF7
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B16E30
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B7AE60
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC1FF1
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BCDFCE
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: String function: 00B4D08C appears 55 times
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: String function: 00B85720 appears 85 times
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: String function: 00AFB150 appears 177 times
        Source: MT103---USD42880.45---20201127--dbs--9900.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
        Source: MT103---USD42880.45---20201127--dbs--9900.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213987933.0000000004BE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.212592770.0000000002500000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213608327.0000000002F60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.214005915.0000000004C10000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenlsbres.dllj% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213601876.0000000002F50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamecomctl32.DLL.MUIj% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.214013653.0000000004C20000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenlsbres.dll.muij% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000001.00000002.213736069.0000000000BEF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs MT103---USD42880.45---20201127--dbs--9900.exe
        Source: 00000000.00000002.214074450.0000000004C67000.00000020.00000001.sdmp, type: MEMORYMatched rule: Methodology_Contains_Shortcut_OtherURIhandlers author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/cglyer/status/1176184798248919044, score = 27.09.2019
        Source: 00000000.00000002.214074450.0000000004C67000.00000020.00000001.sdmp, type: MEMORYMatched rule: Methodology_Suspicious_Shortcut_IconNotFromExeOrDLLOrICO author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/ItsReallyNick/status/1176229087196696577, score = 27.09.2019
        Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: classification engineClassification label: mal84.troj.evad.winEXE@3/0@2/2
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: MT103---USD42880.45---20201127--dbs--9900.exeVirustotal: Detection: 37%
        Source: MT103---USD42880.45---20201127--dbs--9900.exeReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe 'C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe'
        Source: unknownProcess created: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeProcess created: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe
        Source: MT103---USD42880.45---20201127--dbs--9900.exeStatic file information: File size 1289728 > 1048576
        Source: Binary string: wntdll.pdbUGP source: MT103---USD42880.45---20201127--dbs--9900.exe, 00000001.00000002.213524549.0000000000AD0000.00000040.00000001.sdmp
        Source: Binary string: wntdll.pdb source: MT103---USD42880.45---20201127--dbs--9900.exe

        Data Obfuscation:

        barindex
        Detected unpacking (changes PE section rights)Show sources
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeUnpacked PE file: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239B338 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239943F push edi; ret
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C137 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239D536 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02399C23 push ebx; ret
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C724 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239D61B push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C81F push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02399E14 push ebx; ret
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239D207 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239D607 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239B178 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239997C push ebx; ret
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239926C push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02399A6C push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239D153 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239D24E push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239A7B0 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239B0B3 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C1A9 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239949D push ebx; ret
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C49C push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239A392 push edi; iretd
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239B287 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C2FC push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02399EE9 push ebx; ret
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C4EF push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239B5E4 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C5D6 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_0239C3C2 push esi; retf
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 0_3_02C62ADC push ecx; mov dword ptr [esp], edx

        Malware Analysis System Evasion:

        barindex
        Tries to detect virtualization through RDTSC time measurementsShow sources
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00409A90 rdtsc
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_004163C0 smsw ebx
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00409A90 rdtsc
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B396E0 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2F0BF mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2F0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2F0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B220A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B390AF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9080 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB080 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF40E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF40E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF40E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB60F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB60F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB60F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB60F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF70C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF70C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB0C7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB0C7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B24020 mov edi, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B77016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B77016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B77016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B83019 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC4015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC4015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2701D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB2073 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC1074 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B10050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B10050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF7057 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B751BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B751BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B751BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B751BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BCF1B5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BCF1B5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B261A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B261A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B061A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B061A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B061A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B061A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B24190 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF519E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF519E mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBA189 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBA189 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1C182 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2A185 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8190 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8D1F9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF31E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B841E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1D1EF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB31DC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0C1C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14120 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF3138 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B00100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B00100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B00100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B212BD mov esi, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B212BD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B212BD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B062A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B062A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B062A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B062A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB129A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB2E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB2E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB2E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB2E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF12D4 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B236 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB1229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8239 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8239 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8239 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A229 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB233 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB233 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5210 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF5210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B3927A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BAB260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BAB260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B84257 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2B390 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B22397 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB138A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2138B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2138B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2138B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BAD380 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B203E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B203E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B203E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B203E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B203E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B203E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BA23E3 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BA23E3 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BA23E3 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B253C5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B753CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B753CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB131B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A309 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0F370 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0F370 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0F370 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B86365 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B86365 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B86365 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFF358 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B034B1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B034B1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D4B0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B864B5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B864B5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B834A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B834A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B834A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B014A9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B014A9 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0849B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB4496 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF1480 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF649B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF649B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB14FB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B284E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B284E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B284E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B284E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B284E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B284E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B12430 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B12430 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B433 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B433 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B433 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF4439 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8410 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B477 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8466 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8466 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1746D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC8450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2A44B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC05AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC05AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B265A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B265A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B265A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B235A1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B22581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B22581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B22581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B22581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBB581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF3591 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0D5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0D5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B295EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF95F0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF95F0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF15C1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B7A537 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BBE539 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2F527 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2F527 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2F527 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB3518 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB3518 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB3518 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF751A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF751A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF751A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF751A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF9515 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1C577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1C577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF354C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF354C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB540 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFB540 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B73540 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB56B6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB56B6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF86A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B746A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B216E0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B076E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B206C0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B236CC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFE620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2C63D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B27620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B27620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B27620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B27620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B27620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B27620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFA63B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFA63B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B75623 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B62E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0B62E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0161A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2A61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2A61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFC600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFC600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFC600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B15600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB1608 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF1618 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14670 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14670 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14670 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B14670 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B0766D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B86652 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B017B5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B77794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B77794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B77794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B08794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B337F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B237EB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B197ED mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB17D2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC87CF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D7CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D7CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2E730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B73D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B73D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B24710 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1F716 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D715 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2D715 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2C707 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2C707 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2C707 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2A70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2A70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF8760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1E760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1E760 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB1751 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AFA745 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B278A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028AE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028AE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028AE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028AE mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028AE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028AE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF3880 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF3880 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B73884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B73884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BC98FE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF58EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028FD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028FD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B028FD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF88E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B8E4 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1B8E4 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8B8D0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B8B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB18CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF78D6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF78D6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF78D6 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A830 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A830 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A830 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1A830 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6800 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6800 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF6800 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF381B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00AF381B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B1F86D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00BB1843 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeCode function: 1_2_00B2C9BF mov eax, dword ptr fs:[00000030h]

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeMemory written: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exeProcess created: C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe

        Stealing of Sensitive Information:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection111Virtualization/Sandbox Evasion2OS Credential DumpingSecurity Software Discovery12Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection111LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information3NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing11LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

        Behavior Graph

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        MT103---USD42880.45---20201127--dbs--9900.exe37%VirustotalBrowse
        MT103---USD42880.45---20201127--dbs--9900.exe48%ReversingLabsWin32.Trojan.Strictor
        MT103---USD42880.45---20201127--dbs--9900.exe100%Joe Sandbox ML

        Dropped Files

        No Antivirus matches

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        1.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4c50000.8.unpack100%AviraTR/Hijacker.GenDownload File
        0.2.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack100%AviraHEUR/AGEN.1108767Download File
        0.2.MT103---USD42880.45---20201127--dbs--9900.exe.4cc0000.9.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        1.1.MT103---USD42880.45---20201127--dbs--9900.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        0.2.MT103---USD42880.45---20201127--dbs--9900.exe.2590000.2.unpack100%AviraHEUR/AGEN.1108768Download File

        Domains

        SourceDetectionScannerLabelLink
        discord.com1%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        https://discord.com/V0%Avira URL Cloudsafe
        https://cdn.discorda0%Avira URL Cloudsafe
        https://discord.com/0%URL Reputationsafe
        https://discord.com/0%URL Reputationsafe
        https://discord.com/0%URL Reputationsafe
        https://discord.com/0%URL Reputationsafe
        https://cdn.disc80%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        discord.com
        162.159.137.232
        truefalseunknown
        cdn.discordapp.com
        162.159.129.233
        truefalse
          high

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://cdn.discordapp.com/attachments/781839169122205709/781839220499021834/YipmyyyMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
            high
            https://cdn.discordapp.com/attachments/7818391691222MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
              high
              https://discord.com/VMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.discordaMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.discordapp.com/attachments/781839169122205709/78183922049902MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                high
                https://cdn.discordapp.com/attacMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                  high
                  https://cdn.discordapp.com/attachments/78183916912220570MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                    high
                    https://cdn.discordapp.com/attachments/781839169122205709/7818392204dMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                      high
                      https://cdn.discordapp.com/attachments/781839169122205709/781839MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                        high
                        https://cdn.discordapp.com/attachments/7HMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                          high
                          https://discord.com/MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://cdn.discordapp.com/attachments/78183MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                            high
                            https://cdn.discordapp.com/attachmenMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                              high
                              https://cdn.discordapp.com/attachments/781839169122205709/781839220499021834xMT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                                high
                                https://cdn.discordapp.com/attachments/781839169$MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                                  high
                                  https://cdn.disc8MT103---USD42880.45---20201127--dbs--9900.exe, 00000000.00000002.213462989.0000000002E50000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  162.159.137.232
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  162.159.129.233
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse

                                  General Information

                                  Joe Sandbox Version:31.0.0 Red Diamond
                                  Analysis ID:323965
                                  Start date:28.11.2020
                                  Start time:00:04:55
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 5m 13s
                                  Hypervisor based Inspection enabled:false
                                  Report type:light
                                  Sample file name:MT103---USD42880.45---20201127--dbs--9900.exe
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Number of analysed new started processes analysed:2
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal84.troj.evad.winEXE@3/0@2/2
                                  EGA Information:Failed
                                  HDC Information:
                                  • Successful, ratio: 35.2% (good quality ratio 34%)
                                  • Quality average: 71.9%
                                  • Quality standard deviation: 29.4%
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .exe
                                  • Stop behavior analysis, all processes terminated
                                  Warnings:
                                  Show All
                                  • Excluded IPs from analysis (whitelisted): 13.64.90.137, 168.61.161.212
                                  • TCP Packets have been reduced to 100
                                  • Excluded domains from analysis (whitelisted): skypedataprdcolwus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, watson.telemetry.microsoft.com
                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  00:05:44API Interceptor2x Sleep call for process: MT103---USD42880.45---20201127--dbs--9900.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  162.159.137.232RFQ For TRANS ANATOLIAN NATURAL GAS PIPELINE (TANAP) - PHASE 1(Package 2).exeGet hashmaliciousBrowse
                                    Scan 25112020 pdf.exeGet hashmaliciousBrowse
                                      Q21rQw2C4o.exeGet hashmaliciousBrowse
                                        tzjEwwwbqK.exeGet hashmaliciousBrowse
                                          oUI0jQS8xQ.exeGet hashmaliciousBrowse
                                            NyUnwsFSCa.exeGet hashmaliciousBrowse
                                              PO#0007507_009389283882873PDF.exeGet hashmaliciousBrowse
                                                LAX28102020HBL_AMSLAX1056_CTLQD06J0BL_PO_DTH266278_RFQ.exeGet hashmaliciousBrowse
                                                  8fJPaTfN8D.exeGet hashmaliciousBrowse
                                                    LJLMG5Syza.exeGet hashmaliciousBrowse
                                                      oAkfKRTCvN.exeGet hashmaliciousBrowse
                                                        eybgvwBamW.exeGet hashmaliciousBrowse
                                                          R#U00d6SLER Puchase_tcs 10-28-2020,pdf.exeGet hashmaliciousBrowse
                                                            #U8ba2#U5355#U786e#U8ba4,pdf.exeGet hashmaliciousBrowse
                                                              Documentos_ordine.exeGet hashmaliciousBrowse
                                                                ShipmentReceipt.exeGet hashmaliciousBrowse
                                                                  ShipmentReceipt.exeGet hashmaliciousBrowse
                                                                    PO102620.exeGet hashmaliciousBrowse
                                                                      Albawardi Group Project offer description 678467463756382020.exeGet hashmaliciousBrowse
                                                                        91HN20DCI100053,54,80.exeGet hashmaliciousBrowse
                                                                          162.159.129.233ENQ-015August 2020 R1 Proj LOT.docGet hashmaliciousBrowse
                                                                          • cdn.discordapp.com/attachments/722888184203051118/757862128198877274/Stub.jpg

                                                                          Domains

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          discord.comcaw.exeGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          lxpo.exeGet hashmaliciousBrowse
                                                                          • 162.159.128.233
                                                                          SpecificationX20202611.xlsxGet hashmaliciousBrowse
                                                                          • 162.159.136.232
                                                                          RFQ For TRANS ANATOLIAN NATURAL GAS PIPELINE (TANAP) - PHASE 1(Package 2).exeGet hashmaliciousBrowse
                                                                          • 162.159.137.232
                                                                          Scan 25112020 pdf.exeGet hashmaliciousBrowse
                                                                          • 162.159.137.232
                                                                          Piraeus Bank_swift_.exeGet hashmaliciousBrowse
                                                                          • 162.159.128.233
                                                                          Q21rQw2C4o.exeGet hashmaliciousBrowse
                                                                          • 162.159.137.232
                                                                          Q21rQw2C4o.exeGet hashmaliciousBrowse
                                                                          • 162.159.128.233
                                                                          tzjEwwwbqK.exeGet hashmaliciousBrowse
                                                                          • 162.159.136.232
                                                                          DHL_Express_Consignment_Details.exeGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          New Microsoft Office Excel Worksheet.xlsxGet hashmaliciousBrowse
                                                                          • 162.159.136.232
                                                                          Komfkim_Signed_.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.232
                                                                          oUI0jQS8xQ.exeGet hashmaliciousBrowse
                                                                          • 162.159.137.232
                                                                          USD67,884.08_Payment_Advise_9083008849.exeGet hashmaliciousBrowse
                                                                          • 162.159.136.232
                                                                          USD55,260.84_PAYMENT_ADVICE_NOTE_FROM_20.11.2020.EXEGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          NyUnwsFSCa.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.232
                                                                          Fl0aIIH39W.exeGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          PO#0007507_009389283882873PDF.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.232
                                                                          9Pimjl3jyq.exeGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          D6vy84I7rJ.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.232
                                                                          cdn.discordapp.comVessel details.docGet hashmaliciousBrowse
                                                                          • 162.159.135.233
                                                                          RFQ For TRANS ANATOLIAN NATURAL GAS PIPELINE (TANAP) - PHASE 1(Package 2).exeGet hashmaliciousBrowse
                                                                          • 162.159.130.233
                                                                          Scan 25112020 pdf.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.233
                                                                          Piraeus Bank_swift_.exeGet hashmaliciousBrowse
                                                                          • 162.159.129.233
                                                                          Q21rQw2C4o.exeGet hashmaliciousBrowse
                                                                          • 162.159.130.233
                                                                          Q21rQw2C4o.exeGet hashmaliciousBrowse
                                                                          • 162.159.133.233
                                                                          tzjEwwwbqK.exeGet hashmaliciousBrowse
                                                                          • 162.159.130.233
                                                                          DHL_Express_Consignment_Details.exeGet hashmaliciousBrowse
                                                                          • 162.159.133.233
                                                                          New Microsoft Office Excel Worksheet.xlsxGet hashmaliciousBrowse
                                                                          • 162.159.129.233
                                                                          INV SF2910202.docGet hashmaliciousBrowse
                                                                          • 162.159.135.233
                                                                          Komfkim_Signed_.exeGet hashmaliciousBrowse
                                                                          • 162.159.129.233
                                                                          oUI0jQS8xQ.exeGet hashmaliciousBrowse
                                                                          • 162.159.130.233
                                                                          USD55,260.84_PAYMENT_ADVICE_NOTE_FROM_20.11.2020.EXEGet hashmaliciousBrowse
                                                                          • 162.159.135.233
                                                                          NyUnwsFSCa.exeGet hashmaliciousBrowse
                                                                          • 162.159.133.233
                                                                          1099008FEDEX_090887766.xlsGet hashmaliciousBrowse
                                                                          • 162.159.129.233
                                                                          1099008FEDEX_090887766.xlsGet hashmaliciousBrowse
                                                                          • 162.159.134.233
                                                                          PO#0007507_009389283882873PDF.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.233
                                                                          9Pimjl3jyq.exeGet hashmaliciousBrowse
                                                                          • 162.159.133.233
                                                                          D6vy84I7rJ.exeGet hashmaliciousBrowse
                                                                          • 162.159.135.233
                                                                          Payment copy.docGet hashmaliciousBrowse
                                                                          • 162.159.129.233

                                                                          ASN

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          CLOUDFLARENETUSnotif8372.xlsGet hashmaliciousBrowse
                                                                          • 104.24.117.11
                                                                          notif8372.xlsGet hashmaliciousBrowse
                                                                          • 172.67.222.45
                                                                          SecuriteInfo.com.Heur.23770.xlsGet hashmaliciousBrowse
                                                                          • 104.31.87.226
                                                                          2020-11-27-ZLoader-DLL-example-01.dllGet hashmaliciousBrowse
                                                                          • 172.67.155.205
                                                                          2020-11-27-ZLoader-DLL-example-02.dllGet hashmaliciousBrowse
                                                                          • 172.67.155.205
                                                                          2020-11-27-ZLoader-DLL-example-03.dllGet hashmaliciousBrowse
                                                                          • 104.27.143.240
                                                                          SecuriteInfo.com.Heur.23770.xlsGet hashmaliciousBrowse
                                                                          • 104.31.86.226
                                                                          Final_report_2020.htmlGet hashmaliciousBrowse
                                                                          • 104.16.18.94
                                                                          norit.dllGet hashmaliciousBrowse
                                                                          • 104.31.69.174
                                                                          380000_USD_INV_011740_NOV_2020.jarGet hashmaliciousBrowse
                                                                          • 104.20.22.46
                                                                          380000_USD_INV_011740_NOV_2020.jarGet hashmaliciousBrowse
                                                                          • 104.20.23.46
                                                                          https://tinyurl.com/y9xs2oe6Get hashmaliciousBrowse
                                                                          • 104.20.138.65
                                                                          case.2522.xlsGet hashmaliciousBrowse
                                                                          • 104.31.87.113
                                                                          https://ch1.amorozon.fr/.zz?&78387439&user=jon.parr@syngenta.comGet hashmaliciousBrowse
                                                                          • 104.27.129.197
                                                                          case.2522.xlsGet hashmaliciousBrowse
                                                                          • 104.31.87.113
                                                                          coinomi-1.20.0.apkGet hashmaliciousBrowse
                                                                          • 162.159.200.1
                                                                          Purchase Order.exeGet hashmaliciousBrowse
                                                                          • 172.67.143.180
                                                                          http://fonts.mafia-server.netGet hashmaliciousBrowse
                                                                          • 104.18.40.210
                                                                          caw.exeGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          Direct Deposit.xlsxGet hashmaliciousBrowse
                                                                          • 104.16.19.94
                                                                          CLOUDFLARENETUSnotif8372.xlsGet hashmaliciousBrowse
                                                                          • 104.24.117.11
                                                                          notif8372.xlsGet hashmaliciousBrowse
                                                                          • 172.67.222.45
                                                                          SecuriteInfo.com.Heur.23770.xlsGet hashmaliciousBrowse
                                                                          • 104.31.87.226
                                                                          2020-11-27-ZLoader-DLL-example-01.dllGet hashmaliciousBrowse
                                                                          • 172.67.155.205
                                                                          2020-11-27-ZLoader-DLL-example-02.dllGet hashmaliciousBrowse
                                                                          • 172.67.155.205
                                                                          2020-11-27-ZLoader-DLL-example-03.dllGet hashmaliciousBrowse
                                                                          • 104.27.143.240
                                                                          SecuriteInfo.com.Heur.23770.xlsGet hashmaliciousBrowse
                                                                          • 104.31.86.226
                                                                          Final_report_2020.htmlGet hashmaliciousBrowse
                                                                          • 104.16.18.94
                                                                          norit.dllGet hashmaliciousBrowse
                                                                          • 104.31.69.174
                                                                          380000_USD_INV_011740_NOV_2020.jarGet hashmaliciousBrowse
                                                                          • 104.20.22.46
                                                                          380000_USD_INV_011740_NOV_2020.jarGet hashmaliciousBrowse
                                                                          • 104.20.23.46
                                                                          https://tinyurl.com/y9xs2oe6Get hashmaliciousBrowse
                                                                          • 104.20.138.65
                                                                          case.2522.xlsGet hashmaliciousBrowse
                                                                          • 104.31.87.113
                                                                          https://ch1.amorozon.fr/.zz?&78387439&user=jon.parr@syngenta.comGet hashmaliciousBrowse
                                                                          • 104.27.129.197
                                                                          case.2522.xlsGet hashmaliciousBrowse
                                                                          • 104.31.87.113
                                                                          coinomi-1.20.0.apkGet hashmaliciousBrowse
                                                                          • 162.159.200.1
                                                                          Purchase Order.exeGet hashmaliciousBrowse
                                                                          • 172.67.143.180
                                                                          http://fonts.mafia-server.netGet hashmaliciousBrowse
                                                                          • 104.18.40.210
                                                                          caw.exeGet hashmaliciousBrowse
                                                                          • 162.159.138.232
                                                                          Direct Deposit.xlsxGet hashmaliciousBrowse
                                                                          • 104.16.19.94

                                                                          JA3 Fingerprints

                                                                          No context

                                                                          Dropped Files

                                                                          No context

                                                                          Created / dropped Files

                                                                          No created / dropped files found

                                                                          Static File Info

                                                                          General

                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Entropy (8bit):7.171493979360729
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.24%
                                                                          • InstallShield setup (43055/19) 0.43%
                                                                          • Win32 Executable Delphi generic (14689/80) 0.15%
                                                                          • Windows Screen Saver (13104/52) 0.13%
                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                          File name:MT103---USD42880.45---20201127--dbs--9900.exe
                                                                          File size:1289728
                                                                          MD5:d7545487bde794de42b3a655f3664c8d
                                                                          SHA1:f4728d4c214b0282efc7d0779cd673d4b68e7da0
                                                                          SHA256:4d39dfd975de3e9aca4e430390618b2e548db3f3d4bf2d0409f643be7da2a91e
                                                                          SHA512:7d4d4ec5c0aaca0c51f1313769c74428a6615d6919392465ce10a357d81480dd4f80cc6c9c5d7b9d1e5dfe24ed5d6eb152e3e194d50ef81c2fd105768ea676af
                                                                          SSDEEP:24576:siLDfJXRq+fowpGG7By3Z72mwt8gKmX9hIbEIK:siLr5By3Z7NTgKA
                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                                          File Icon

                                                                          Icon Hash:b2a8949ea686da6a

                                                                          Static PE Info

                                                                          General

                                                                          Entrypoint:0x47d118
                                                                          Entrypoint Section:CODE
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                          DLL Characteristics:
                                                                          Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:4
                                                                          OS Version Minor:0
                                                                          File Version Major:4
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:4
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:c7f986b767e22dea5696886cb4d7da70

                                                                          Entrypoint Preview

                                                                          Instruction
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          add esp, FFFFFFF0h
                                                                          mov eax, 0047CE60h
                                                                          call 00007F2CF4BE5CB5h
                                                                          lea edx, dword ptr [ebx+eax]
                                                                          push 00000019h
                                                                          mov eax, dword ptr [004807A4h]
                                                                          mov eax, dword ptr [eax]
                                                                          call 00007F2CF4C3AE08h
                                                                          mov ecx, dword ptr [00480750h]
                                                                          mov eax, dword ptr [004807A4h]
                                                                          mov eax, dword ptr [eax]
                                                                          mov edx, dword ptr [0047C9ECh]
                                                                          call 00007F2CF4C3AE08h
                                                                          mov eax, dword ptr [00480750h]
                                                                          mov eax, dword ptr [eax]
                                                                          xor edx, edx
                                                                          call 00007F2CF4C3437Ah
                                                                          mov eax, dword ptr [004807A4h]
                                                                          mov eax, dword ptr [eax]
                                                                          mov byte ptr [eax+5Bh], 00000000h
                                                                          mov eax, dword ptr [004807A4h]
                                                                          mov eax, dword ptr [eax]
                                                                          call 00007F2CF4C3AE63h
                                                                          call 00007F2CF4BE37A6h
                                                                          nop
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al

                                                                          Data Directories

                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x830000x22b0.idata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x910000xb1400.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x8138.reloc
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x870000x18.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                          Sections

                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          CODE0x10000x7c17c0x7c200False0.522454053374data6.55138199518IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                          DATA0x7e0000x29540x2a00False0.412109375data4.92006813937IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                          BSS0x810000x114d0x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                          .idata0x830000x22b00x2400False0.355251736111data4.85312153514IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                          .tls0x860000x100x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x870000x180x200False0.05078125data0.206920017787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                          .reloc0x880000x81380x8200False0.584435096154data6.65713214053IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                          .rsrc0x910000xb14000xb1400False0.549854273184data7.13542941406IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ

                                                                          Resources

                                                                          NameRVASizeTypeLanguageCountry
                                                                          RT_CURSOR0x9217c0x134data
                                                                          RT_CURSOR0x922b00x134data
                                                                          RT_CURSOR0x923e40x134data
                                                                          RT_CURSOR0x925180x134data
                                                                          RT_CURSOR0x9264c0x134data
                                                                          RT_CURSOR0x927800x134data
                                                                          RT_CURSOR0x928b40x134data
                                                                          RT_BITMAP0x929e80x1d0data
                                                                          RT_BITMAP0x92bb80x1e4data
                                                                          RT_BITMAP0x92d9c0x1d0data
                                                                          RT_BITMAP0x92f6c0x1d0data
                                                                          RT_BITMAP0x9313c0x1d0data
                                                                          RT_BITMAP0x9330c0x1d0data
                                                                          RT_BITMAP0x934dc0x1d0data
                                                                          RT_BITMAP0x936ac0x1d0data
                                                                          RT_BITMAP0x9387c0x1d0data
                                                                          RT_BITMAP0x93a4c0x1d0data
                                                                          RT_BITMAP0x93c1c0x5cdata
                                                                          RT_BITMAP0x93c780x5cdata
                                                                          RT_BITMAP0x93cd40x5cdata
                                                                          RT_BITMAP0x93d300x5cdata
                                                                          RT_BITMAP0x93d8c0x5cdata
                                                                          RT_BITMAP0x93de80x138data
                                                                          RT_BITMAP0x93f200x138data
                                                                          RT_BITMAP0x940580x138data
                                                                          RT_BITMAP0x941900x138data
                                                                          RT_BITMAP0x942c80x138data
                                                                          RT_BITMAP0x944000x138data
                                                                          RT_BITMAP0x945380x104data
                                                                          RT_BITMAP0x9463c0x138data
                                                                          RT_BITMAP0x947740x104data
                                                                          RT_BITMAP0x948780x138data
                                                                          RT_BITMAP0x949b00xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                          RT_ICON0x94a980x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                          RT_ICON0x94f000x988dataEnglishUnited States
                                                                          RT_ICON0x958880x10a8dataEnglishUnited States
                                                                          RT_ICON0x969300x25a8dataEnglishUnited States
                                                                          RT_ICON0x98ed80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 240, next used block 251658240EnglishUnited States
                                                                          RT_ICON0x9d1000x5488dataEnglishUnited States
                                                                          RT_ICON0xa25880x94a8dataEnglishUnited States
                                                                          RT_ICON0xaba300xa2a8dataEnglishUnited States
                                                                          RT_DIALOG0xb5cd80x52data
                                                                          RT_STRING0xb5d2c0x280data
                                                                          RT_STRING0xb5fac0x274data
                                                                          RT_STRING0xb62200x1ecdata
                                                                          RT_STRING0xb640c0x13cdata
                                                                          RT_STRING0xb65480x2c8data
                                                                          RT_STRING0xb68100xfcHitachi SH big-endian COFF object file, not stripped, 17664 sections, symbol offset=0x65007200, 83907328 symbols, optional header size 28672
                                                                          RT_STRING0xb690c0xf8data
                                                                          RT_STRING0xb6a040x128data
                                                                          RT_STRING0xb6b2c0x468data
                                                                          RT_STRING0xb6f940x37cdata
                                                                          RT_STRING0xb73100x39cdata
                                                                          RT_STRING0xb76ac0x3e8data
                                                                          RT_STRING0xb7a940xf4data
                                                                          RT_STRING0xb7b880xc4data
                                                                          RT_STRING0xb7c4c0x2c0data
                                                                          RT_STRING0xb7f0c0x478data
                                                                          RT_STRING0xb83840x3acdata
                                                                          RT_STRING0xb87300x2d4data
                                                                          RT_RCDATA0xb8a040x10data
                                                                          RT_RCDATA0xb8a140x398data
                                                                          RT_RCDATA0xb8dac0x494Delphi compiled form 'TLoginDialog'
                                                                          RT_RCDATA0xb92400x3c4Delphi compiled form 'TPasswordDialog'
                                                                          RT_RCDATA0xb96040x76f67GIF image data, version 89a, 577 x 188EnglishUnited States
                                                                          RT_RCDATA0x13056c0x11a42Delphi compiled form 'T__958758541'
                                                                          RT_GROUP_CURSOR0x141fb00x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_CURSOR0x141fc40x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_CURSOR0x141fd80x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_CURSOR0x141fec0x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_CURSOR0x1420000x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_CURSOR0x1420140x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_CURSOR0x1420280x14Lotus unknown worksheet or configuration, revision 0x1
                                                                          RT_GROUP_ICON0x14203c0x76dataEnglishUnited States
                                                                          RT_MANIFEST0x1420b40x2f0XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States

                                                                          Imports

                                                                          DLLImport
                                                                          kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                          user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                                                                          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                          oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                          kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                          kernel32.dlllstrcpyA, lstrcmpiA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                                                                          version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                          gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetROP2, GetPolyFillMode, GetPixel, GetPaletteEntries, GetObjectA, GetMapMode, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                                                                          user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                          kernel32.dllSleep
                                                                          oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                          ole32.dllCoUninitialize, CoInitialize
                                                                          oleaut32.dllGetErrorInfo, SysFreeString
                                                                          comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls

                                                                          Possible Origin

                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States

                                                                          Network Behavior

                                                                          Network Port Distribution

                                                                          TCP Packets

                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 28, 2020 00:05:45.428303957 CET49714443192.168.2.3162.159.137.232
                                                                          Nov 28, 2020 00:05:45.444849014 CET44349714162.159.137.232192.168.2.3
                                                                          Nov 28, 2020 00:05:45.445030928 CET49714443192.168.2.3162.159.137.232
                                                                          Nov 28, 2020 00:05:45.445923090 CET49714443192.168.2.3162.159.137.232
                                                                          Nov 28, 2020 00:05:45.462764978 CET44349714162.159.137.232192.168.2.3
                                                                          Nov 28, 2020 00:05:45.463264942 CET44349714162.159.137.232192.168.2.3
                                                                          Nov 28, 2020 00:05:45.463382006 CET49714443192.168.2.3162.159.137.232
                                                                          Nov 28, 2020 00:05:45.543860912 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.560765982 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.560965061 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.571419954 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.587831974 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.588376045 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.588417053 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.588447094 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.588498116 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.635109901 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.638703108 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.655452013 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.655683994 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.697613955 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.738403082 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.754874945 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779589891 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779622078 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779649019 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779668093 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779695034 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779728889 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779758930 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779793978 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779798985 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.779833078 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779869080 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779874086 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.779906034 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779932022 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779958010 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779980898 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.779988050 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780008078 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780036926 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780064106 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780076981 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780091047 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780122995 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780143976 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780158997 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780190945 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780211926 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780216932 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780252934 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780287981 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780301094 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780327082 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780361891 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780366898 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780411959 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780453920 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780462980 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780491114 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780518055 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780544043 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780555964 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780582905 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780599117 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780616045 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780647993 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780689001 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780694008 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780728102 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780766964 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780797005 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780805111 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780843019 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780854940 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780883074 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780910015 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780915022 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780952930 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.780985117 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.780991077 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781028986 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781068087 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781068087 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.781104088 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.781109095 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781147003 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781188011 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781224966 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.781229973 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781266928 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781301975 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.781302929 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781332970 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781344891 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.781371117 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781428099 CET49715443192.168.2.3162.159.129.233
                                                                          Nov 28, 2020 00:05:45.781575918 CET44349715162.159.129.233192.168.2.3
                                                                          Nov 28, 2020 00:05:45.781610012 CET44349715162.159.129.233192.168.2.3

                                                                          UDP Packets

                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 28, 2020 00:05:39.377357960 CET6418553192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:39.413207054 CET53641858.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:40.531349897 CET6511053192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:40.566946030 CET53651108.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:41.344980955 CET5836153192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:41.372140884 CET53583618.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:42.388803959 CET6349253192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:42.417777061 CET53634928.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:43.434027910 CET6083153192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:43.465171099 CET53608318.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:44.502682924 CET6010053192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:44.529831886 CET53601008.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:45.299616098 CET5319553192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:45.326739073 CET53531958.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:45.375690937 CET5014153192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:45.402848005 CET53501418.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:45.512635946 CET5302353192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:45.540005922 CET53530238.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:46.103368044 CET4956353192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:46.131063938 CET53495638.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:47.257292032 CET5135253192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:47.293032885 CET53513528.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:50.389448881 CET5934953192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:50.425154924 CET53593498.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:51.466330051 CET5708453192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:51.493590117 CET53570848.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:52.523111105 CET5882353192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:52.558619976 CET53588238.8.8.8192.168.2.3
                                                                          Nov 28, 2020 00:05:53.632405043 CET5756853192.168.2.38.8.8.8
                                                                          Nov 28, 2020 00:05:53.659518957 CET53575688.8.8.8192.168.2.3

                                                                          DNS Queries

                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                          Nov 28, 2020 00:05:45.375690937 CET192.168.2.38.8.8.80x2d18Standard query (0)discord.comA (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.512635946 CET192.168.2.38.8.8.80xc863Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

                                                                          DNS Answers

                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                          Nov 28, 2020 00:05:45.402848005 CET8.8.8.8192.168.2.30x2d18No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.402848005 CET8.8.8.8192.168.2.30x2d18No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.402848005 CET8.8.8.8192.168.2.30x2d18No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.402848005 CET8.8.8.8192.168.2.30x2d18No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.402848005 CET8.8.8.8192.168.2.30x2d18No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.540005922 CET8.8.8.8192.168.2.30xc863No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.540005922 CET8.8.8.8192.168.2.30xc863No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.540005922 CET8.8.8.8192.168.2.30xc863No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.540005922 CET8.8.8.8192.168.2.30xc863No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                          Nov 28, 2020 00:05:45.540005922 CET8.8.8.8192.168.2.30xc863No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)

                                                                          HTTPS Packets

                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                          Nov 28, 2020 00:05:45.588447094 CET162.159.129.233443192.168.2.349715CN=ssl711320.cloudflaressl.com CN=COMODO ECC Domain Validation Secure Server CA 2, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO ECC Domain Validation Secure Server CA 2, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Oct 27 01:00:00 CET 2020 Thu Sep 25 02:00:00 CEST 2014 Thu Jan 01 01:00:00 CET 2004Thu May 06 01:59:59 CEST 2021 Tue Sep 25 01:59:59 CEST 2029 Mon Jan 01 00:59:59 CET 2029
                                                                          CN=COMODO ECC Domain Validation Secure Server CA 2, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Sep 25 02:00:00 CEST 2014Tue Sep 25 01:59:59 CEST 2029
                                                                          CN=COMODO ECC Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029

                                                                          Code Manipulations

                                                                          Statistics

                                                                          Behavior

                                                                          Click to jump to process

                                                                          System Behavior

                                                                          General

                                                                          Start time:00:05:43
                                                                          Start date:28/11/2020
                                                                          Path:C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:'C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe'
                                                                          Imagebase:0x400000
                                                                          File size:1289728 bytes
                                                                          MD5 hash:D7545487BDE794DE42B3A655F3664C8D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Borland Delphi
                                                                          Yara matches:
                                                                          • Rule: Methodology_Contains_Shortcut_OtherURIhandlers, Description: Detects possible shortcut usage for .URL persistence, Source: 00000000.00000002.214074450.0000000004C67000.00000020.00000001.sdmp, Author: @itsreallynick (Nick Carr)
                                                                          • Rule: Methodology_Suspicious_Shortcut_IconNotFromExeOrDLLOrICO, Description: Detects possible shortcut usage for .URL persistence, Source: 00000000.00000002.214074450.0000000004C67000.00000020.00000001.sdmp, Author: @itsreallynick (Nick Carr)
                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.214175689.0000000004CC0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, Author: Joe Security
                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.214642043.0000000005126000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                          Reputation:low

                                                                          General

                                                                          Start time:00:05:46
                                                                          Start date:28/11/2020
                                                                          Path:C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\Desktop\MT103---USD42880.45---20201127--dbs--9900.exe
                                                                          Imagebase:0x400000
                                                                          File size:1289728 bytes
                                                                          MD5 hash:D7545487BDE794DE42B3A655F3664C8D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.213378752.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000001.211862077.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                          Reputation:low

                                                                          Disassembly

                                                                          Code Analysis

                                                                          Reset < >