Loading ...

Play interactive tourEdit tour

Analysis Report #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe

Overview

General Information

Sample Name:#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
Analysis ID:385277
MD5:525cb22afe0244e45b2831b243b27a68
SHA1:df33a4a91f50e49ee7c3283b1022024fca7ceade
SHA256:bcbdc1722d82cfdd00d6748654937dd6e79b81661df159ea9387d61f3ed38034
Tags:exeFormbookgeoKOR
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.visitmatchgo.com/duy/"], "decoy": ["tychzh.net", "seafoodrambler.com", "sustainablyoutdoors.com", "ngisolomba.club", "pocee.com", "toshaliusa.com", "authenticpickleball.com", "2jm.guru", "site4v.com", "earlywarningsigns.com", "freekwennekers.com", "noelgift.store", "timaloney.com", "scotlandluxurylodges.com", "xevroruwf.icu", "ideasforgoodcourse.com", "feederscup.com", "kabutostrength.com", "studiomileend.com", "restaurantenelia.com", "kentbranding.company", "whitelinen.house", "mighty.zone", "bigsky3percent.com", "satelliteshows.com", "hlbrock.com", "xn--tssla-gra.com", "theholisticmix.com", "therealdmu.com", "lentiacontattoeshop.com", "uhejcjew.icu", "casnop.com", "lavisheclothiers.com", "topelevenhackcheatz.com", "monterklime.com", "fanoosbattery.com", "laramsmatter.com", "morrolion.com", "itstime4recess.com", "leeurgentcare.com", "panamienne.com", "implementbiosegurityoneline.com", "roseyogacoach.com", "domennyarendi19.net", "antsclassic.win", "soredecoraciones.com", "thelittlejetscompany.com", "culturasoft.net", "aajfw.xyz", "thedreamdistrict.com", "gmgdr.com", "releasement.solutions", "ditrdan.com", "ecoshoplanet.com", "boblikescock.com", "cotizalo.online", "gulastivbgone.xyz", "quelastimamiguelito.com", "tld-qa.com", "14pro.com", "michaeljoycetennis.com", "petrickpetmarket.xyz", "agilearccreations.com", "281as39.xyz"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18409:$sqlite3step: 68 34 1C 7B E1
    • 0x1851c:$sqlite3step: 68 34 1C 7B E1
    • 0x18438:$sqlite3text: 68 38 2A 90 C5
    • 0x1855d:$sqlite3text: 68 38 2A 90 C5
    • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
    00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x1482e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x148562:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x174908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x174b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x154085:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x1806a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x153b71:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x180191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x154187:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1807a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1542ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x18091f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x148f7a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x17559a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x152dec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x17f40c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x149c73:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x176293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x159d27:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x186347:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x15ad2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 2 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18409:$sqlite3step: 68 34 1C 7B E1
        • 0x1851c:$sqlite3step: 68 34 1C 7B E1
        • 0x18438:$sqlite3text: 68 38 2A 90 C5
        • 0x1855d:$sqlite3text: 68 38 2A 90 C5
        • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
        5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1a527:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1b52a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.visitmatchgo.com/duy/"], "decoy": ["tychzh.net", "seafoodrambler.com", "sustainablyoutdoors.com", "ngisolomba.club", "pocee.com", "toshaliusa.com", "authenticpickleball.com", "2jm.guru", "site4v.com", "earlywarningsigns.com", "freekwennekers.com", "noelgift.store", "timaloney.com", "scotlandluxurylodges.com", "xevroruwf.icu", "ideasforgoodcourse.com", "feederscup.com", "kabutostrength.com", "studiomileend.com", "restaurantenelia.com", "kentbranding.company", "whitelinen.house", "mighty.zone", "bigsky3percent.com", "satelliteshows.com", "hlbrock.com", "xn--tssla-gra.com", "theholisticmix.com", "therealdmu.com", "lentiacontattoeshop.com", "uhejcjew.icu", "casnop.com", "lavisheclothiers.com", "topelevenhackcheatz.com", "monterklime.com", "fanoosbattery.com", "laramsmatter.com", "morrolion.com", "itstime4recess.com", "leeurgentcare.com", "panamienne.com", "implementbiosegurityoneline.com", "roseyogacoach.com", "domennyarendi19.net", "antsclassic.win", "soredecoraciones.com", "thelittlejetscompany.com", "culturasoft.net", "aajfw.xyz", "thedreamdistrict.com", "gmgdr.com", "releasement.solutions", "ditrdan.com", "ecoshoplanet.com", "boblikescock.com", "cotizalo.online", "gulastivbgone.xyz", "quelastimamiguelito.com", "tld-qa.com", "14pro.com", "michaeljoycetennis.com", "petrickpetmarket.xyz", "agilearccreations.com", "281as39.xyz"]}
          Multi AV Scanner detection for domain / URLShow sources
          Source: www.visitmatchgo.com/duy/Virustotal: Detection: 7%Perma Link
          Multi AV Scanner detection for submitted fileShow sources
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeVirustotal: Detection: 26%Perma Link
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeReversingLabs: Detection: 20%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeJoe Sandbox ML: detected
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000005.00000002.338686497.000000000188F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.visitmatchgo.com/duy/

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00419D60 NtCreateFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00419E10 NtReadFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00419E90 NtClose,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00419F40 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00419DB2 NtCreateFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00419E0B NtReadFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9910 NtAdjustPrivilegesToken,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D99A0 NtCreateSection,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017DB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9840 NtDelayExecution,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D98F0 NtReadVirtualMemory,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017DA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9A50 NtCreateFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9A20 NtResumeThread,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9A00 NtProtectVirtualMemory,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9560 NtWriteFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9540 NtReadFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017DAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D95D0 NtClose,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017DA770 NtOpenThread,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9760 NtOpenProcess,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9710 NtQueryInformationToken,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017DA710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9FE0 NtCreateMutant,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D97A0 NtUnmapViewOfSection,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9780 NtMapViewOfSection,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D96D0 NtCreateKey,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 0_2_00D5A448
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 0_2_016AC164
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 0_2_016AE5A0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 0_2_016AE5B0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 3_2_002AA448
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 4_2_001DA448
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041E808
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00401030
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041D8E1
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041E8E8
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041DB55
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041D321
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00402D8B
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00402D90
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00409E40
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00409E3B
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041DFCA
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00402FB0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00BEA448
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B4120
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179F900
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AC1C0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B2990
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018620A8
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA830
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018628EC
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018560F5
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01796800
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01851002
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0186E824
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB090
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183EB8A
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B3360
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BAB40
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185DBD2
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018503DA
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018423E3
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017E8BE8
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185231B
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CABD8
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01862B28
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CEBB0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183CB4F
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BEB9A
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C138B
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018622AE
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018632A9
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185E2C5
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0184FA2B
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01855A4F
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B2D50
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01790D20
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018625DD
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01862D07
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AD5E0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01861D55
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C65A0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2581
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B2430
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A841F
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4CD4
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185D466
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0186DFCE
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018567E2
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01861FF1
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01841EB6
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B6E30
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01862EF7
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B5600
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185D616
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0181AE60
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: String function: 01825720 appears 81 times
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: String function: 0179B150 appears 159 times
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: String function: 017ED08C appears 47 times
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeBinary or memory string: OriginalFilename vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.338465475.0000000003221000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMetroFramework.dll> vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.343689465.00000000062A1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMajorRevision.exe< vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeBinary or memory string: OriginalFilename vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeBinary or memory string: OriginalFilename vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeBinary or memory string: OriginalFilename vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000005.00000002.338686497.000000000188F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeBinary or memory string: OriginalFilenameu4tB.exeH vs #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@0/0
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.logJump to behavior
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeVirustotal: Detection: 26%
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeReversingLabs: Detection: 20%
          Source: unknownProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe 'C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe'
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: wntdll.pdbUGP source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000005.00000002.338686497.000000000188F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeStatic PE information: 0xDE084AFD [Fri Jan 16 09:57:17 2088 UTC]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041E8E8 push dword ptr [CAB1F56Bh]; ret
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_004196C2 push esi; ret
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041CEB5 push eax; ret
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041CF6C push eax; ret
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041CF02 push eax; ret
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041CF0B push eax; ret
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0041670C push 9412890Ah; iretd
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ED0D1 push ecx; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.89372694825
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: Process Memory Space: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe PID: 6476, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe TID: 6480Thread sleep time: -31500s >= -30000s
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe TID: 6520Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeThread delayed: delay time: 31500
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeThread delayed: delay time: 922337203685477
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe, 00000000.00000002.344745287.0000000006736000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185A189 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185A189 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018169A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179395E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179395E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0186F1B5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0186F1B5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01793138 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018519D8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018689E7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018241E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A0100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A0100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A0100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017931E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AC1C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A99C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A99C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A99C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A99C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CC9BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CC9BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01851951 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A61A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A61A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A61A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A61A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01868966 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185E962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179519E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179519E mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4190 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01813884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01813884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BF86D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01797057 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018518CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0182B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0182B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0182B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0182B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0182B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0182B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4020 mov edi, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C701D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018560F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018560F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018560F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018560F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01796800 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01796800 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01796800 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01864015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01864015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017958EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01817016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01817016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01817016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017978D6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017978D6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017978D6 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017970C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017970C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01851843 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28AE mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A28AE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C78A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01861074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01793880 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01793880 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0184D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183EB8A mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183EB8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183EB8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183EB8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AF370 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AF370 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AF370 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01865BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3B5A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01851BA8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01868BB6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01869BBE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018153CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018153CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018423E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018423E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018423E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01791BE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C53C5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01868B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BEB9A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BEB9A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01826365 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01826365 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01826365 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01794B94 mov edi, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D5A69 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D5A69 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D5A69 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185129A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01798239 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01798239 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01798239 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01794A20 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01794A20 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01868ADD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017ABA00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01851229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017912D4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01793ACA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795AC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795AC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01795AC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C12BD mov esi, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C12BD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C12BD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01855A4F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01855A4F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01855A4F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01855A4F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01824257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01791AA0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01851A5F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A62A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A62A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A62A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A62A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C5AA0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C5AA0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0184B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0184B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01868A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CDA88 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CDA88 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185B581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185B581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185B581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185B581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01852D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B8D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B8D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B8D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B8D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B8D76 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D4D51 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D4D51 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179354C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179354C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01816DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0184FDD3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CF527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CF527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CF527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179751A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179751A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179751A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0179751A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01848DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0183CD04 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017995F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017995F0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C95EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01853518 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01853518 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01853518 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01868D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0181A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017915C1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_0185E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01813540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01848D47 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01843D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C65A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C65A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C65A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01793591 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017BB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017D5C70 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01854496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01869CB3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017CA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018264B5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_018264B5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_01794439 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3C3E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3C3E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017C3C3E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB433 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB433 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017AB433 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeCode function: 5_2_017B2430 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeMemory allocated: page read and write | page guard
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeProcess created: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe {path}
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeQueries volume information: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe VolumeInformation
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSSystem Information Discovery112Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe27%VirustotalBrowse
          #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe21%ReversingLabsByteCode-MSIL.Trojan.Woreflint
          #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          www.visitmatchgo.com/duy/7%VirustotalBrowse
          www.visitmatchgo.com/duy/0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          No contacted domains info

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          www.visitmatchgo.com/duy/true
          • 7%, Virustotal, Browse
          • Avira URL Cloud: safe
          low

          Contacted IPs

          No contacted IP infos

          General Information

          Joe Sandbox Version:31.0.0 Emerald
          Analysis ID:385277
          Start date:12.04.2021
          Start time:09:30:08
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 7m 24s
          Hypervisor based Inspection enabled:false
          Report type:light
          Sample file name:#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal100.troj.evad.winEXE@7/1@0/0
          EGA Information:Failed
          HDC Information:
          • Successful, ratio: 1% (good quality ratio 1%)
          • Quality average: 82%
          • Quality standard deviation: 24.9%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI
          • Found application associated with file extension: .exe
          • Stop behavior analysis, all processes terminated
          Warnings:
          Show All
          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe

          Simulations

          Behavior and APIs

          TimeTypeDescription
          09:30:58API Interceptor1x Sleep call for process: #Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe modified

          Joe Sandbox View / Context

          IPs

          No context

          Domains

          No context

          ASN

          No context

          JA3 Fingerprints

          No context

          Dropped Files

          No context

          Created / dropped Files

          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe.log
          Process:C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1216
          Entropy (8bit):5.355304211458859
          Encrypted:false
          SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
          MD5:FED34146BF2F2FA59DCF8702FCC8232E
          SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
          SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
          SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
          Malicious:true
          Reputation:high, very likely benign file
          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

          Static File Info

          General

          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Entropy (8bit):7.88721653299409
          TrID:
          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
          • Win32 Executable (generic) a (10002005/4) 49.75%
          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
          • Windows Screen Saver (13104/52) 0.07%
          • Generic Win/DOS Executable (2004/3) 0.01%
          File name:#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          File size:698880
          MD5:525cb22afe0244e45b2831b243b27a68
          SHA1:df33a4a91f50e49ee7c3283b1022024fca7ceade
          SHA256:bcbdc1722d82cfdd00d6748654937dd6e79b81661df159ea9387d61f3ed38034
          SHA512:369ccf65d7a03a981c13a223e67ae02665cfd41fdacfbb9c5ab300c61556d0161938e8baa32631da7425e14ac344c0e34bd71b56dcc59e33703b625d20b72d01
          SSDEEP:12288:eUA8Dpprq/7mz98ARu519pEpCPXD3XkeXxSHnob0agtjty2PouxcM1:eUA8iy5NO1YGnzQZnyIL
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....J................0.................. ........@.. ....................................@................................

          File Icon

          Icon Hash:00828e8e8686b000

          Static PE Info

          General

          Entrypoint:0x4abf1e
          Entrypoint Section:.text
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Time Stamp:0xDE084AFD [Fri Jan 16 09:57:17 2088 UTC]
          TLS Callbacks:
          CLR (.Net) Version:v4.0.30319
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

          Entrypoint Preview

          Instruction
          jmp dword ptr [00402000h]
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al

          Data Directories

          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0xabecc0x4f.text
          IMAGE_DIRECTORY_ENTRY_RESOURCE0xac0000x5f8.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0xae0000xc.reloc
          IMAGE_DIRECTORY_ENTRY_DEBUG0xabeb00x1c.text
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

          Sections

          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x20000xa9f240xaa000False0.903818646599data7.89372694825IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          .rsrc0xac0000x5f80x600False0.438802083333data4.22543998316IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .reloc0xae0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

          Resources

          NameRVASizeTypeLanguageCountry
          RT_VERSION0xac0900x366data
          RT_MANIFEST0xac4080x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

          Imports

          DLLImport
          mscoree.dll_CorExeMain

          Version Infos

          DescriptionData
          Translation0x0000 0x04b0
          LegalCopyrightCopyright Integra Wealth
          Assembly Version1.8.9.10
          InternalNameu4tB.exe
          FileVersion1.9.1.0
          CompanyNameIntegra Wealth
          LegalTrademarks
          Comments
          ProductNameReplacementFallback
          ProductVersion1.9.1.0
          FileDescriptionReplacementFallback
          OriginalFilenameu4tB.exe

          Network Behavior

          No network behavior found

          Code Manipulations

          Statistics

          Behavior

          Click to jump to process

          System Behavior

          General

          Start time:09:30:57
          Start date:12/04/2021
          Path:C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Wow64 process (32bit):true
          Commandline:'C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe'
          Imagebase:0xd50000
          File size:698880 bytes
          MD5 hash:525CB22AFE0244E45B2831B243B27A68
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:.Net C# or VB.NET
          Yara matches:
          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, Author: Joe Security
          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.338606384.0000000004249000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
          Reputation:low

          General

          Start time:09:31:01
          Start date:12/04/2021
          Path:C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Wow64 process (32bit):false
          Commandline:{path}
          Imagebase:0x2a0000
          File size:698880 bytes
          MD5 hash:525CB22AFE0244E45B2831B243B27A68
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          General

          Start time:09:31:01
          Start date:12/04/2021
          Path:C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Wow64 process (32bit):false
          Commandline:{path}
          Imagebase:0x1d0000
          File size:698880 bytes
          MD5 hash:525CB22AFE0244E45B2831B243B27A68
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          General

          Start time:09:31:02
          Start date:12/04/2021
          Path:C:\Users\user\Desktop\#Ud55c#Ub77c#Uc0b0#Uc5c5#Uac1c#Ubc1c(2021.04.12).exe
          Wow64 process (32bit):true
          Commandline:{path}
          Imagebase:0xbe0000
          File size:698880 bytes
          MD5 hash:525CB22AFE0244E45B2831B243B27A68
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.337974724.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
          Reputation:low

          Disassembly

          Code Analysis

          Reset < >