Windows Analysis Report
#U0110#U1eb7t h#U00e0ng.exe

Overview

General Information

Sample name: #U0110#U1eb7t h#U00e0ng.exe
renamed because original name is a hash value
Original sample name: t hng.exe
Analysis ID: 1520354
MD5: f02a7d343b0827be9bebee347d4b81eb
SHA1: db7f73bf065dc3fb344d34c1e8292d731b3db96a
SHA256: 3068f372435cd29582de3a4a6f37f37aa6bec7750dd789b67c050173af33a75b
Tags: exeuser-threatcat_ch
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: #U0110#U1eb7t h#U00e0ng.exe ReversingLabs: Detection: 50%
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1551233872.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1551664780.00000000013A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: #U0110#U1eb7t h#U00e0ng.exe Joe Sandbox ML: detected
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: wntdll.pdbUGP source: #U0110#U1eb7t h#U00e0ng.exe, 00000004.00000002.1551765717.0000000001480000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: #U0110#U1eb7t h#U00e0ng.exe, #U0110#U1eb7t h#U00e0ng.exe, 00000004.00000002.1551765717.0000000001480000.00000040.00001000.00020000.00000000.sdmp
Source: unknown DNS traffic detected: query: 18.31.95.13.in-addr.arpa replaycode: Name error (3)
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000000.00000002.1458898426.0000000002CF0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

E-Banking Fraud

barindex
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1551233872.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1551664780.00000000013A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.1551233872.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.1551664780.00000000013A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: #U0110#U1eb7t h#U00e0ng.exe, Veiculo.cs Large array initialization: : array initializer size 635888
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0042C8B3 NtClose, 4_2_0042C8B3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_014F2DF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_014F2C70
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F35C0 NtCreateMutant,LdrInitializeThunk, 4_2_014F35C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F4340 NtSetContextThread, 4_2_014F4340
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F4650 NtSuspendThread, 4_2_014F4650
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2B60 NtClose, 4_2_014F2B60
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2BE0 NtQueryValueKey, 4_2_014F2BE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2BF0 NtAllocateVirtualMemory, 4_2_014F2BF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2B80 NtQueryInformationFile, 4_2_014F2B80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2BA0 NtEnumerateValueKey, 4_2_014F2BA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2AD0 NtReadFile, 4_2_014F2AD0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2AF0 NtWriteFile, 4_2_014F2AF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2AB0 NtWaitForSingleObject, 4_2_014F2AB0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2D00 NtSetInformationFile, 4_2_014F2D00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2D10 NtMapViewOfSection, 4_2_014F2D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2D30 NtUnmapViewOfSection, 4_2_014F2D30
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2DD0 NtDelayExecution, 4_2_014F2DD0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2DB0 NtEnumerateKey, 4_2_014F2DB0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2C60 NtCreateKey, 4_2_014F2C60
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2C00 NtQueryInformationProcess, 4_2_014F2C00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2CC0 NtQueryVirtualMemory, 4_2_014F2CC0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2CF0 NtOpenProcess, 4_2_014F2CF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2CA0 NtQueryInformationToken, 4_2_014F2CA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2F60 NtCreateProcessEx, 4_2_014F2F60
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2F30 NtCreateSection, 4_2_014F2F30
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2FE0 NtCreateFile, 4_2_014F2FE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2F90 NtProtectVirtualMemory, 4_2_014F2F90
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2FA0 NtQuerySection, 4_2_014F2FA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2FB0 NtResumeThread, 4_2_014F2FB0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2E30 NtWriteVirtualMemory, 4_2_014F2E30
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2EE0 NtQueueApcThread, 4_2_014F2EE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2E80 NtReadVirtualMemory, 4_2_014F2E80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2EA0 NtAdjustPrivilegesToken, 4_2_014F2EA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F3010 NtOpenDirectoryObject, 4_2_014F3010
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F3090 NtSetValueKey, 4_2_014F3090
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F39B0 NtGetContextThread, 4_2_014F39B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F3D70 NtOpenThread, 4_2_014F3D70
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F3D10 NtOpenProcessToken, 4_2_014F3D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 0_2_05340130 0_2_05340130
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 0_2_05340120 0_2_05340120
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00410073 4_2_00410073
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_004028F0 4_2_004028F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00401150 4_2_00401150
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00403120 4_2_00403120
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_004169CE 4_2_004169CE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_004169D3 4_2_004169D3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00410293 4_2_00410293
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0040E313 4_2_0040E313
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00402400 4_2_00402400
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_004025A0 4_2_004025A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0042EF03 4_2_0042EF03
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01548158 4_2_01548158
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0100 4_2_014B0100
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155A118 4_2_0155A118
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015781CC 4_2_015781CC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015801AA 4_2_015801AA
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157A352 4_2_0157A352
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE3F0 4_2_014CE3F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015803E6 4_2_015803E6
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015402C0 4_2_015402C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01580591 4_2_01580591
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01572446 4_2_01572446
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0156E4F6 4_2_0156E4F6
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E4750 4_2_014E4750
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BC7C0 4_2_014BC7C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DC6E0 4_2_014DC6E0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D6962 4_2_014D6962
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0158A9A6 4_2_0158A9A6
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CA840 4_2_014CA840
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C2840 4_2_014C2840
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE8F0 4_2_014EE8F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A68B8 4_2_014A68B8
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157AB40 4_2_0157AB40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01576BD7 4_2_01576BD7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CAD00 4_2_014CAD00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D8DBF 4_2_014D8DBF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0C00 4_2_014C0C00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0CF2 4_2_014B0CF2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560CB5 4_2_01560CB5
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01534F40 4_2_01534F40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01502F28 4_2_01502F28
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E0F30 4_2_014E0F30
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B2FC8 4_2_014B2FC8
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CCFE0 4_2_014CCFE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153EFA0 4_2_0153EFA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0E59 4_2_014C0E59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157EE26 4_2_0157EE26
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157EEDB 4_2_0157EEDB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157CE93 4_2_0157CE93
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2E90 4_2_014D2E90
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F516C 4_2_014F516C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0158B16B 4_2_0158B16B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AF172 4_2_014AF172
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CB1B0 4_2_014CB1B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C70C0 4_2_014C70C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0156F0CC 4_2_0156F0CC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157F0E0 4_2_0157F0E0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015770E9 4_2_015770E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AD34C 4_2_014AD34C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157132D 4_2_0157132D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0150739A 4_2_0150739A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DB2C0 4_2_014DB2C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015612ED 4_2_015612ED
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C52A0 4_2_014C52A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01577571 4_2_01577571
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155D5B0 4_2_0155D5B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B1460 4_2_014B1460
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157F43F 4_2_0157F43F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157F7B0 4_2_0157F7B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015716CC 4_2_015716CC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C9950 4_2_014C9950
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DB950 4_2_014DB950
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152D800 4_2_0152D800
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C38E0 4_2_014C38E0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157FB76 4_2_0157FB76
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01535BF0 4_2_01535BF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014FDBF9 4_2_014FDBF9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DFB80 4_2_014DFB80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01577A46 4_2_01577A46
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157FA49 4_2_0157FA49
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01533A6C 4_2_01533A6C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0156DAC6 4_2_0156DAC6
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01505AA0 4_2_01505AA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155DAAC 4_2_0155DAAC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C3D40 4_2_014C3D40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01571D5A 4_2_01571D5A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01577D73 4_2_01577D73
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DFDC0 4_2_014DFDC0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01539C32 4_2_01539C32
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157FCF2 4_2_0157FCF2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157FF09 4_2_0157FF09
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C1F92 4_2_014C1F92
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157FFB1 4_2_0157FFB1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C9EB0 4_2_014C9EB0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: String function: 0153F290 appears 105 times
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: String function: 01507E54 appears 98 times
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: String function: 014AB970 appears 272 times
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: String function: 014F5130 appears 37 times
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: String function: 0152EA12 appears 86 times
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000000.00000000.1433054710.00000000009E3000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameblVY.exeD vs #U0110#U1eb7t h#U00e0ng.exe
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000000.00000002.1472239349.0000000007D70000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs #U0110#U1eb7t h#U00e0ng.exe
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000000.00000002.1457803334.0000000000FAE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs #U0110#U1eb7t h#U00e0ng.exe
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000004.00000002.1551765717.00000000015AD000.00000040.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs #U0110#U1eb7t h#U00e0ng.exe
Source: #U0110#U1eb7t h#U00e0ng.exe Binary or memory string: OriginalFilenameblVY.exeD vs #U0110#U1eb7t h#U00e0ng.exe
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.1551233872.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.1551664780.00000000013A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, cRJMoTiXTybVwry646.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, xVjhx20jlGCcV4GrvJ.cs Security API names: _0020.SetAccessControl
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, xVjhx20jlGCcV4GrvJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, xVjhx20jlGCcV4GrvJ.cs Security API names: _0020.AddAccessRule
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, xVjhx20jlGCcV4GrvJ.cs Security API names: _0020.SetAccessControl
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, xVjhx20jlGCcV4GrvJ.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, xVjhx20jlGCcV4GrvJ.cs Security API names: _0020.AddAccessRule
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, cRJMoTiXTybVwry646.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@8/7@1/0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\#U0110#U1eb7t h#U00e0ng.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:760:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5276:120:WilError_03
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_j5d03lhp.x14.ps1 Jump to behavior
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: #U0110#U1eb7t h#U00e0ng.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: #U0110#U1eb7t h#U00e0ng.exe ReversingLabs: Detection: 50%
Source: unknown Process created: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe"
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe"
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe" Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe" Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: wscapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: wntdll.pdbUGP source: #U0110#U1eb7t h#U00e0ng.exe, 00000004.00000002.1551765717.0000000001480000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: #U0110#U1eb7t h#U00e0ng.exe, #U0110#U1eb7t h#U00e0ng.exe, 00000004.00000002.1551765717.0000000001480000.00000040.00001000.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: #U0110#U1eb7t h#U00e0ng.exe, Form1.cs .Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.2cd81e4.0.raw.unpack, JK.cs .Net Code: ve System.Reflection.Assembly.Load(byte[])
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, xVjhx20jlGCcV4GrvJ.cs .Net Code: hr1esCT20I System.Reflection.Assembly.Load(byte[])
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7260000.2.raw.unpack, JK.cs .Net Code: ve System.Reflection.Assembly.Load(byte[])
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, xVjhx20jlGCcV4GrvJ.cs .Net Code: hr1esCT20I System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00405130 push 276952D9h; iretd 4_2_00405135
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041E990 push edx; ret 4_2_0041E991
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00404A47 push edi; retf 4_2_00404A48
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041F2F5 push edi; iretd 4_2_0041F30F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041AA8F push ebx; ret 4_2_0041AB40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041F303 push edi; iretd 4_2_0041F30F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00411B28 pushad ; ret 4_2_00411B29
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_004033A0 push eax; ret 4_2_004033A2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00415C53 push 4D40979Fh; retf AA07h 4_2_00415DF1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00426DE3 push edi; ret 4_2_00426DEE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041EDBB push eax; iretd 4_2_0041EDD2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00404E7A push ebp; ret 4_2_00404E7B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00404EC0 push A00DC95Eh; retf 4_2_00404EF3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00408686 pushad ; retf 4_2_00408687
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B09AD push ecx; mov dword ptr [esp], ecx 4_2_014B09B6
Source: #U0110#U1eb7t h#U00e0ng.exe Static PE information: section name: .text entropy: 7.957791733986186
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.2cd81e4.0.raw.unpack, JK.cs High entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, XRrxQnBmkxEPytENfx.cs High entropy of concatenated method names: 'H22pw8iWPY', 'XMkpUo3qvY', 'P0RAouIuG8', 'd9UAmANgxU', 'kO8pxekENJ', 'h7dpdU7tSH', 'klOpbIKCjT', 'qTep1SaiLr', 'AOmpHGgFdh', 'FZupQVZ7Bj'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, cRJMoTiXTybVwry646.cs High entropy of concatenated method names: 'XpFq14Errc', 'rASqHqpSwR', 'fusqQUTfep', 'OUOqZtLZK3', 'QbRqDiOX8X', 'Xi4q6KuBdE', 'w0gqWv4KBB', 'QnfqwY9BEG', 'XWyq38bSHo', 'pXjqU6ng32'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, OaBd9E7ldQpDNBOyZV.cs High entropy of concatenated method names: 'jjGA8lGRw5', 'hD5Atf4M22', 'zkRAYX88W4', 'CWuAueQOPB', 'QHCA16cQWT', 'BqVAgVMSLY', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, xnU5gZPT9GTwKWUuxl.cs High entropy of concatenated method names: 'Dispose', 'yEBm3bEn0Y', 'cRiat8fKYF', 'V10220Pkoj', 'ngtmUfxu9N', 'CZLmzX6aqB', 'ProcessDialogKey', 'vLJaoVyGnp', 'NI5am4LvvU', 'csSaa5FElq'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, BwQs3QoiSZhNPAMyFf.cs High entropy of concatenated method names: 'LrcLB2o6QP', 'okbLKPmTZA', 'mMXLsQikmE', 'm7oLr9PnFK', 'aXKL4WCY4d', 'mPPLkPfGMw', 'TkgLElpnFk', 'pvuLCLJ58t', 'gqeL9BFQBW', 'qmcLlGFVh8'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, Ae3uc25pKxVHuB9wsK.cs High entropy of concatenated method names: 'ItgN0Ny8eF', 'geGNqLGhye', 'GQcNGBsSkk', 'dgiNLjxD2I', 'RlLNylXL7J', 'i1oGDIgEB6', 'AD8G6m6HSD', 'zTWGWdOhgD', 'zOsGwoSiYA', 'rcjG3IVhmV'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, sc9l2sgT48EMTk8cQE.cs High entropy of concatenated method names: 'k61TCMo3eL', 'PJLT9oTawF', 'UFbT8oTnjE', 'oJiTtj8JOK', 'BgcTuiG2F1', 'EFITgdfehA', 'e2ZTnWKkKi', 'msUT5svg5p', 'idZTVd6Cqx', 'JORTxhWEAr'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, eoXTuOUZ5rt5DLT2w5.cs High entropy of concatenated method names: 'JAPPrW5iXv', 'EQiPkOltbV', 'c6qPC8aLF7', 'rgAP9veZmD', 'qJYPvcEP1n', 'rNTPfkE4Ms', 'lD7PpGplCd', 'VkNPAP1IDM', 'PcZPJpQr0F', 'epQPitXHBs'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, W3GtWY9W2pKRkao04P.cs High entropy of concatenated method names: 'zE9JmkGe3b', 'bxFJFZZIP1', 'X6MJejCfld', 'Oo0JIvU3yu', 'N1GJqh82h2', 'PLBJG3Icuw', 'A0FJNjW1Jm', 'LacAWYetlm', 'FbnAwLVW8K', 'BBkA3xYIGP'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, xVjhx20jlGCcV4GrvJ.cs High entropy of concatenated method names: 'sewF0BpS7T', 'W9gFIB4yLc', 'CBEFqAuYB3', 'wxNFPpls5b', 'xE6FGQoRHG', 'AcBFNDjvcB', 'pbVFLulwAt', 'PPoFyGyw5s', 'BQiFc92U7B', 'i2NFOkcZSZ'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, dTrRSA3XO2mOSXLrcI.cs High entropy of concatenated method names: 'u9emLaFxLJ', 'GTYmyHLTwX', 'nEWmOVC6jC', 'uY8mMpbuoX', 'QY6mvuRLHZ', 'r7omfOxagI', 'e8ZDUdJra8nR5Dp1uH', 'dbiSGfXCTcHJBO8WbS', 'DxPmmTmeAq', 'eQbmFEsmpi'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, vcHXLAJO0ffSh4bVJHS.cs High entropy of concatenated method names: 'gMQJBQ21Ku', 'he5JK5WDjW', 'RUvJsCbiCS', 'EOkJrIVE62', 'MUxJ41FqJI', 'nv2Jk1OtOk', 'hx6JEvoO4G', 'z21JCx8tnP', 'lOMJ9cQXtZ', 'Gv5Jlr3twT'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, hO8nSasJav9UyVLY4F.cs High entropy of concatenated method names: 'iT6LIYhiLi', 'f0QLPhZiXh', 'PRuLN492Xm', 'L5eNUxIZyp', 'QpjNzWtPSZ', 'k38LoIWrbu', 'PeILmmtshB', 'aGVLa0iR40', 'Eq4LFfXOfT', 'A4tLeJY7yX'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, XR4jqfYbDb932ymW66.cs High entropy of concatenated method names: 'L8DAIFcp8B', 'DTbAqBE6IK', 'WtKAPOqS9I', 'PepAGXvEqV', 'AM5ANwYjxo', 'W6MALnN992', 'SJ3AyYFQrY', 'hy1AcrxK4M', 'o2hAOlpR1D', 'XDyAM0xX8c'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, C6dUNc2aiiTGB6oWBa.cs High entropy of concatenated method names: 'sFjsZo11I', 'o8PrJI3Q0', 'OmskbDIdR', 'ifoEeZ6Ev', 'LAn9foYw8', 'ExAlutTgk', 'BHEtij5pyJXmOLupQq', 'S8V0wMcR2Ui88VdBAR', 'LNuAa6ilc', 'eX2iDZjKo'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, Fo4avqJyoilUwS5Vjj3.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'wR4i1bZTS9', 'khbiH3HKDm', 'eCdiQ4VHP8', 'qmBiZWK25Y', 'OahiDoxyMa', 'uTii6HdoVh', 'oM3iWUCYLb'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, mfj228vbgkyAfAl2w9.cs High entropy of concatenated method names: 'dxepOb8Aac', 'f4xpMcpLMD', 'ToString', 'we8pIspspW', 'ynppqfY20Y', 'lanpPm9KQN', 'nsBpGMuUpg', 'mtrpNYcZmF', 'c8JpL5Trj4', 'ukmpy3ZVYy'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, Ge7jNdrX4GOV7n9aCG.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'MBNa3nGRPb', 'NROaU5qZpQ', 'bMfazpuZ9Y', 'JmlFo36fDI', 'PQHFmlJwLZ', 'WhmFa8ySto', 'kT6FFWqDOd', 'sjbm7kSWQsxZQEwDmcq'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7d70000.4.raw.unpack, NRk5ZTJ2xhwfaslfNH8.cs High entropy of concatenated method names: 'cvLiBWvyH7', 'gT1iKg5Tqk', 'f49isvkvhH', 'ulxYxa8Z1RmejVSPu6h', 'anJQhh8VCdoIWQmbfdi', 'c0K50A8ifMKIWqG73yH', 'miV4ny8pcYR7XeKwym9'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.7260000.2.raw.unpack, JK.cs High entropy of concatenated method names: 'JK', 'Y3', 'Lv', 'F5', 'q9', 'Ou', 'NL', 'tg', 'Jy', 'kq'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, XRrxQnBmkxEPytENfx.cs High entropy of concatenated method names: 'H22pw8iWPY', 'XMkpUo3qvY', 'P0RAouIuG8', 'd9UAmANgxU', 'kO8pxekENJ', 'h7dpdU7tSH', 'klOpbIKCjT', 'qTep1SaiLr', 'AOmpHGgFdh', 'FZupQVZ7Bj'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, cRJMoTiXTybVwry646.cs High entropy of concatenated method names: 'XpFq14Errc', 'rASqHqpSwR', 'fusqQUTfep', 'OUOqZtLZK3', 'QbRqDiOX8X', 'Xi4q6KuBdE', 'w0gqWv4KBB', 'QnfqwY9BEG', 'XWyq38bSHo', 'pXjqU6ng32'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, OaBd9E7ldQpDNBOyZV.cs High entropy of concatenated method names: 'jjGA8lGRw5', 'hD5Atf4M22', 'zkRAYX88W4', 'CWuAueQOPB', 'QHCA16cQWT', 'BqVAgVMSLY', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, xnU5gZPT9GTwKWUuxl.cs High entropy of concatenated method names: 'Dispose', 'yEBm3bEn0Y', 'cRiat8fKYF', 'V10220Pkoj', 'ngtmUfxu9N', 'CZLmzX6aqB', 'ProcessDialogKey', 'vLJaoVyGnp', 'NI5am4LvvU', 'csSaa5FElq'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, BwQs3QoiSZhNPAMyFf.cs High entropy of concatenated method names: 'LrcLB2o6QP', 'okbLKPmTZA', 'mMXLsQikmE', 'm7oLr9PnFK', 'aXKL4WCY4d', 'mPPLkPfGMw', 'TkgLElpnFk', 'pvuLCLJ58t', 'gqeL9BFQBW', 'qmcLlGFVh8'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, Ae3uc25pKxVHuB9wsK.cs High entropy of concatenated method names: 'ItgN0Ny8eF', 'geGNqLGhye', 'GQcNGBsSkk', 'dgiNLjxD2I', 'RlLNylXL7J', 'i1oGDIgEB6', 'AD8G6m6HSD', 'zTWGWdOhgD', 'zOsGwoSiYA', 'rcjG3IVhmV'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, sc9l2sgT48EMTk8cQE.cs High entropy of concatenated method names: 'k61TCMo3eL', 'PJLT9oTawF', 'UFbT8oTnjE', 'oJiTtj8JOK', 'BgcTuiG2F1', 'EFITgdfehA', 'e2ZTnWKkKi', 'msUT5svg5p', 'idZTVd6Cqx', 'JORTxhWEAr'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, eoXTuOUZ5rt5DLT2w5.cs High entropy of concatenated method names: 'JAPPrW5iXv', 'EQiPkOltbV', 'c6qPC8aLF7', 'rgAP9veZmD', 'qJYPvcEP1n', 'rNTPfkE4Ms', 'lD7PpGplCd', 'VkNPAP1IDM', 'PcZPJpQr0F', 'epQPitXHBs'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, W3GtWY9W2pKRkao04P.cs High entropy of concatenated method names: 'zE9JmkGe3b', 'bxFJFZZIP1', 'X6MJejCfld', 'Oo0JIvU3yu', 'N1GJqh82h2', 'PLBJG3Icuw', 'A0FJNjW1Jm', 'LacAWYetlm', 'FbnAwLVW8K', 'BBkA3xYIGP'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, xVjhx20jlGCcV4GrvJ.cs High entropy of concatenated method names: 'sewF0BpS7T', 'W9gFIB4yLc', 'CBEFqAuYB3', 'wxNFPpls5b', 'xE6FGQoRHG', 'AcBFNDjvcB', 'pbVFLulwAt', 'PPoFyGyw5s', 'BQiFc92U7B', 'i2NFOkcZSZ'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, dTrRSA3XO2mOSXLrcI.cs High entropy of concatenated method names: 'u9emLaFxLJ', 'GTYmyHLTwX', 'nEWmOVC6jC', 'uY8mMpbuoX', 'QY6mvuRLHZ', 'r7omfOxagI', 'e8ZDUdJra8nR5Dp1uH', 'dbiSGfXCTcHJBO8WbS', 'DxPmmTmeAq', 'eQbmFEsmpi'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, vcHXLAJO0ffSh4bVJHS.cs High entropy of concatenated method names: 'gMQJBQ21Ku', 'he5JK5WDjW', 'RUvJsCbiCS', 'EOkJrIVE62', 'MUxJ41FqJI', 'nv2Jk1OtOk', 'hx6JEvoO4G', 'z21JCx8tnP', 'lOMJ9cQXtZ', 'Gv5Jlr3twT'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, hO8nSasJav9UyVLY4F.cs High entropy of concatenated method names: 'iT6LIYhiLi', 'f0QLPhZiXh', 'PRuLN492Xm', 'L5eNUxIZyp', 'QpjNzWtPSZ', 'k38LoIWrbu', 'PeILmmtshB', 'aGVLa0iR40', 'Eq4LFfXOfT', 'A4tLeJY7yX'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, XR4jqfYbDb932ymW66.cs High entropy of concatenated method names: 'L8DAIFcp8B', 'DTbAqBE6IK', 'WtKAPOqS9I', 'PepAGXvEqV', 'AM5ANwYjxo', 'W6MALnN992', 'SJ3AyYFQrY', 'hy1AcrxK4M', 'o2hAOlpR1D', 'XDyAM0xX8c'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, C6dUNc2aiiTGB6oWBa.cs High entropy of concatenated method names: 'sFjsZo11I', 'o8PrJI3Q0', 'OmskbDIdR', 'ifoEeZ6Ev', 'LAn9foYw8', 'ExAlutTgk', 'BHEtij5pyJXmOLupQq', 'S8V0wMcR2Ui88VdBAR', 'LNuAa6ilc', 'eX2iDZjKo'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, Fo4avqJyoilUwS5Vjj3.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'wR4i1bZTS9', 'khbiH3HKDm', 'eCdiQ4VHP8', 'qmBiZWK25Y', 'OahiDoxyMa', 'uTii6HdoVh', 'oM3iWUCYLb'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, mfj228vbgkyAfAl2w9.cs High entropy of concatenated method names: 'dxepOb8Aac', 'f4xpMcpLMD', 'ToString', 'we8pIspspW', 'ynppqfY20Y', 'lanpPm9KQN', 'nsBpGMuUpg', 'mtrpNYcZmF', 'c8JpL5Trj4', 'ukmpy3ZVYy'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, Ge7jNdrX4GOV7n9aCG.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'MBNa3nGRPb', 'NROaU5qZpQ', 'bMfazpuZ9Y', 'JmlFo36fDI', 'PQHFmlJwLZ', 'WhmFa8ySto', 'kT6FFWqDOd', 'sjbm7kSWQsxZQEwDmcq'
Source: 0.2.#U0110#U1eb7t h#U00e0ng.exe.3f69180.1.raw.unpack, NRk5ZTJ2xhwfaslfNH8.cs High entropy of concatenated method names: 'cvLiBWvyH7', 'gT1iKg5Tqk', 'f49isvkvhH', 'ulxYxa8Z1RmejVSPu6h', 'anJQhh8VCdoIWQmbfdi', 'c0K50A8ifMKIWqG73yH', 'miV4ny8pcYR7XeKwym9'

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: #U0110#U1eb7t h#U00e0ng.exe PID: 636, type: MEMORYSTR
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: 1210000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: 2CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: 4CA0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: 7F40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: 8F40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: 9100000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: A100000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041AA8F rdtsc 4_2_0041AA8F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 5801 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2352 Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe API coverage: 0.6 %
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe TID: 7112 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2680 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4932 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe TID: 4028 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000000.00000002.1472239349.0000000007D70000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: uivmCiAQOo
Source: #U0110#U1eb7t h#U00e0ng.exe, 00000000.00000002.1471607527.00000000079DE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}`J
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0041AA8F rdtsc 4_2_0041AA8F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_00417983 LdrLoadDll, 4_2_00417983
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01548158 mov eax, dword ptr fs:[00000030h] 4_2_01548158
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01544144 mov eax, dword ptr fs:[00000030h] 4_2_01544144
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01544144 mov eax, dword ptr fs:[00000030h] 4_2_01544144
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01544144 mov ecx, dword ptr fs:[00000030h] 4_2_01544144
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01544144 mov eax, dword ptr fs:[00000030h] 4_2_01544144
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01544144 mov eax, dword ptr fs:[00000030h] 4_2_01544144
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AC156 mov eax, dword ptr fs:[00000030h] 4_2_014AC156
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6154 mov eax, dword ptr fs:[00000030h] 4_2_014B6154
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6154 mov eax, dword ptr fs:[00000030h] 4_2_014B6154
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01570115 mov eax, dword ptr fs:[00000030h] 4_2_01570115
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155A118 mov ecx, dword ptr fs:[00000030h] 4_2_0155A118
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155A118 mov eax, dword ptr fs:[00000030h] 4_2_0155A118
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155A118 mov eax, dword ptr fs:[00000030h] 4_2_0155A118
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155A118 mov eax, dword ptr fs:[00000030h] 4_2_0155A118
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E0124 mov eax, dword ptr fs:[00000030h] 4_2_014E0124
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0152E1D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0152E1D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E1D0 mov ecx, dword ptr fs:[00000030h] 4_2_0152E1D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0152E1D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0152E1D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015761C3 mov eax, dword ptr fs:[00000030h] 4_2_015761C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015761C3 mov eax, dword ptr fs:[00000030h] 4_2_015761C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E01F8 mov eax, dword ptr fs:[00000030h] 4_2_014E01F8
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015861E5 mov eax, dword ptr fs:[00000030h] 4_2_015861E5
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F0185 mov eax, dword ptr fs:[00000030h] 4_2_014F0185
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153019F mov eax, dword ptr fs:[00000030h] 4_2_0153019F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153019F mov eax, dword ptr fs:[00000030h] 4_2_0153019F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153019F mov eax, dword ptr fs:[00000030h] 4_2_0153019F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153019F mov eax, dword ptr fs:[00000030h] 4_2_0153019F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AA197 mov eax, dword ptr fs:[00000030h] 4_2_014AA197
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AA197 mov eax, dword ptr fs:[00000030h] 4_2_014AA197
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AA197 mov eax, dword ptr fs:[00000030h] 4_2_014AA197
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0156C188 mov eax, dword ptr fs:[00000030h] 4_2_0156C188
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0156C188 mov eax, dword ptr fs:[00000030h] 4_2_0156C188
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536050 mov eax, dword ptr fs:[00000030h] 4_2_01536050
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B2050 mov eax, dword ptr fs:[00000030h] 4_2_014B2050
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DC073 mov eax, dword ptr fs:[00000030h] 4_2_014DC073
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01534000 mov ecx, dword ptr fs:[00000030h] 4_2_01534000
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE016 mov eax, dword ptr fs:[00000030h] 4_2_014CE016
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE016 mov eax, dword ptr fs:[00000030h] 4_2_014CE016
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE016 mov eax, dword ptr fs:[00000030h] 4_2_014CE016
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE016 mov eax, dword ptr fs:[00000030h] 4_2_014CE016
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01546030 mov eax, dword ptr fs:[00000030h] 4_2_01546030
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AA020 mov eax, dword ptr fs:[00000030h] 4_2_014AA020
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AC020 mov eax, dword ptr fs:[00000030h] 4_2_014AC020
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015320DE mov eax, dword ptr fs:[00000030h] 4_2_015320DE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B80E9 mov eax, dword ptr fs:[00000030h] 4_2_014B80E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AA0E3 mov ecx, dword ptr fs:[00000030h] 4_2_014AA0E3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015360E0 mov eax, dword ptr fs:[00000030h] 4_2_015360E0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AC0F0 mov eax, dword ptr fs:[00000030h] 4_2_014AC0F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F20F0 mov ecx, dword ptr fs:[00000030h] 4_2_014F20F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B208A mov eax, dword ptr fs:[00000030h] 4_2_014B208A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015760B8 mov eax, dword ptr fs:[00000030h] 4_2_015760B8
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015760B8 mov ecx, dword ptr fs:[00000030h] 4_2_015760B8
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015480A8 mov eax, dword ptr fs:[00000030h] 4_2_015480A8
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157A352 mov eax, dword ptr fs:[00000030h] 4_2_0157A352
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153035C mov eax, dword ptr fs:[00000030h] 4_2_0153035C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153035C mov eax, dword ptr fs:[00000030h] 4_2_0153035C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153035C mov eax, dword ptr fs:[00000030h] 4_2_0153035C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153035C mov ecx, dword ptr fs:[00000030h] 4_2_0153035C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153035C mov eax, dword ptr fs:[00000030h] 4_2_0153035C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153035C mov eax, dword ptr fs:[00000030h] 4_2_0153035C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01532349 mov eax, dword ptr fs:[00000030h] 4_2_01532349
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155437C mov eax, dword ptr fs:[00000030h] 4_2_0155437C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA30B mov eax, dword ptr fs:[00000030h] 4_2_014EA30B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA30B mov eax, dword ptr fs:[00000030h] 4_2_014EA30B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA30B mov eax, dword ptr fs:[00000030h] 4_2_014EA30B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AC310 mov ecx, dword ptr fs:[00000030h] 4_2_014AC310
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D0310 mov ecx, dword ptr fs:[00000030h] 4_2_014D0310
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA3C0 mov eax, dword ptr fs:[00000030h] 4_2_014BA3C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA3C0 mov eax, dword ptr fs:[00000030h] 4_2_014BA3C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA3C0 mov eax, dword ptr fs:[00000030h] 4_2_014BA3C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA3C0 mov eax, dword ptr fs:[00000030h] 4_2_014BA3C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA3C0 mov eax, dword ptr fs:[00000030h] 4_2_014BA3C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA3C0 mov eax, dword ptr fs:[00000030h] 4_2_014BA3C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B83C0 mov eax, dword ptr fs:[00000030h] 4_2_014B83C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B83C0 mov eax, dword ptr fs:[00000030h] 4_2_014B83C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B83C0 mov eax, dword ptr fs:[00000030h] 4_2_014B83C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B83C0 mov eax, dword ptr fs:[00000030h] 4_2_014B83C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015363C0 mov eax, dword ptr fs:[00000030h] 4_2_015363C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0156C3CD mov eax, dword ptr fs:[00000030h] 4_2_0156C3CD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C03E9 mov eax, dword ptr fs:[00000030h] 4_2_014C03E9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E63FF mov eax, dword ptr fs:[00000030h] 4_2_014E63FF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE3F0 mov eax, dword ptr fs:[00000030h] 4_2_014CE3F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE3F0 mov eax, dword ptr fs:[00000030h] 4_2_014CE3F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE3F0 mov eax, dword ptr fs:[00000030h] 4_2_014CE3F0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AE388 mov eax, dword ptr fs:[00000030h] 4_2_014AE388
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AE388 mov eax, dword ptr fs:[00000030h] 4_2_014AE388
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AE388 mov eax, dword ptr fs:[00000030h] 4_2_014AE388
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D438F mov eax, dword ptr fs:[00000030h] 4_2_014D438F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D438F mov eax, dword ptr fs:[00000030h] 4_2_014D438F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A8397 mov eax, dword ptr fs:[00000030h] 4_2_014A8397
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A8397 mov eax, dword ptr fs:[00000030h] 4_2_014A8397
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A8397 mov eax, dword ptr fs:[00000030h] 4_2_014A8397
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01538243 mov eax, dword ptr fs:[00000030h] 4_2_01538243
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01538243 mov ecx, dword ptr fs:[00000030h] 4_2_01538243
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6259 mov eax, dword ptr fs:[00000030h] 4_2_014B6259
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AA250 mov eax, dword ptr fs:[00000030h] 4_2_014AA250
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A826B mov eax, dword ptr fs:[00000030h] 4_2_014A826B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01560274 mov eax, dword ptr fs:[00000030h] 4_2_01560274
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4260 mov eax, dword ptr fs:[00000030h] 4_2_014B4260
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4260 mov eax, dword ptr fs:[00000030h] 4_2_014B4260
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4260 mov eax, dword ptr fs:[00000030h] 4_2_014B4260
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A823B mov eax, dword ptr fs:[00000030h] 4_2_014A823B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA2C3 mov eax, dword ptr fs:[00000030h] 4_2_014BA2C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA2C3 mov eax, dword ptr fs:[00000030h] 4_2_014BA2C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA2C3 mov eax, dword ptr fs:[00000030h] 4_2_014BA2C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA2C3 mov eax, dword ptr fs:[00000030h] 4_2_014BA2C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA2C3 mov eax, dword ptr fs:[00000030h] 4_2_014BA2C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C02E1 mov eax, dword ptr fs:[00000030h] 4_2_014C02E1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C02E1 mov eax, dword ptr fs:[00000030h] 4_2_014C02E1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C02E1 mov eax, dword ptr fs:[00000030h] 4_2_014C02E1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE284 mov eax, dword ptr fs:[00000030h] 4_2_014EE284
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE284 mov eax, dword ptr fs:[00000030h] 4_2_014EE284
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01530283 mov eax, dword ptr fs:[00000030h] 4_2_01530283
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01530283 mov eax, dword ptr fs:[00000030h] 4_2_01530283
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01530283 mov eax, dword ptr fs:[00000030h] 4_2_01530283
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C02A0 mov eax, dword ptr fs:[00000030h] 4_2_014C02A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C02A0 mov eax, dword ptr fs:[00000030h] 4_2_014C02A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015462A0 mov eax, dword ptr fs:[00000030h] 4_2_015462A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015462A0 mov ecx, dword ptr fs:[00000030h] 4_2_015462A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015462A0 mov eax, dword ptr fs:[00000030h] 4_2_015462A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015462A0 mov eax, dword ptr fs:[00000030h] 4_2_015462A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015462A0 mov eax, dword ptr fs:[00000030h] 4_2_015462A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015462A0 mov eax, dword ptr fs:[00000030h] 4_2_015462A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8550 mov eax, dword ptr fs:[00000030h] 4_2_014B8550
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8550 mov eax, dword ptr fs:[00000030h] 4_2_014B8550
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E656A mov eax, dword ptr fs:[00000030h] 4_2_014E656A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E656A mov eax, dword ptr fs:[00000030h] 4_2_014E656A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E656A mov eax, dword ptr fs:[00000030h] 4_2_014E656A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01546500 mov eax, dword ptr fs:[00000030h] 4_2_01546500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584500 mov eax, dword ptr fs:[00000030h] 4_2_01584500
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE53E mov eax, dword ptr fs:[00000030h] 4_2_014DE53E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE53E mov eax, dword ptr fs:[00000030h] 4_2_014DE53E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE53E mov eax, dword ptr fs:[00000030h] 4_2_014DE53E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE53E mov eax, dword ptr fs:[00000030h] 4_2_014DE53E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE53E mov eax, dword ptr fs:[00000030h] 4_2_014DE53E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 mov eax, dword ptr fs:[00000030h] 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 mov eax, dword ptr fs:[00000030h] 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 mov eax, dword ptr fs:[00000030h] 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 mov eax, dword ptr fs:[00000030h] 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 mov eax, dword ptr fs:[00000030h] 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0535 mov eax, dword ptr fs:[00000030h] 4_2_014C0535
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE5CF mov eax, dword ptr fs:[00000030h] 4_2_014EE5CF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE5CF mov eax, dword ptr fs:[00000030h] 4_2_014EE5CF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B65D0 mov eax, dword ptr fs:[00000030h] 4_2_014B65D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA5D0 mov eax, dword ptr fs:[00000030h] 4_2_014EA5D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA5D0 mov eax, dword ptr fs:[00000030h] 4_2_014EA5D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC5ED mov eax, dword ptr fs:[00000030h] 4_2_014EC5ED
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC5ED mov eax, dword ptr fs:[00000030h] 4_2_014EC5ED
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE5E7 mov eax, dword ptr fs:[00000030h] 4_2_014DE5E7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B25E0 mov eax, dword ptr fs:[00000030h] 4_2_014B25E0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E4588 mov eax, dword ptr fs:[00000030h] 4_2_014E4588
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B2582 mov eax, dword ptr fs:[00000030h] 4_2_014B2582
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B2582 mov ecx, dword ptr fs:[00000030h] 4_2_014B2582
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE59C mov eax, dword ptr fs:[00000030h] 4_2_014EE59C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015305A7 mov eax, dword ptr fs:[00000030h] 4_2_015305A7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015305A7 mov eax, dword ptr fs:[00000030h] 4_2_015305A7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015305A7 mov eax, dword ptr fs:[00000030h] 4_2_015305A7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D45B1 mov eax, dword ptr fs:[00000030h] 4_2_014D45B1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D45B1 mov eax, dword ptr fs:[00000030h] 4_2_014D45B1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EE443 mov eax, dword ptr fs:[00000030h] 4_2_014EE443
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A645D mov eax, dword ptr fs:[00000030h] 4_2_014A645D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D245A mov eax, dword ptr fs:[00000030h] 4_2_014D245A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153C460 mov ecx, dword ptr fs:[00000030h] 4_2_0153C460
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DA470 mov eax, dword ptr fs:[00000030h] 4_2_014DA470
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DA470 mov eax, dword ptr fs:[00000030h] 4_2_014DA470
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DA470 mov eax, dword ptr fs:[00000030h] 4_2_014DA470
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E8402 mov eax, dword ptr fs:[00000030h] 4_2_014E8402
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E8402 mov eax, dword ptr fs:[00000030h] 4_2_014E8402
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E8402 mov eax, dword ptr fs:[00000030h] 4_2_014E8402
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AE420 mov eax, dword ptr fs:[00000030h] 4_2_014AE420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AE420 mov eax, dword ptr fs:[00000030h] 4_2_014AE420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AE420 mov eax, dword ptr fs:[00000030h] 4_2_014AE420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014AC427 mov eax, dword ptr fs:[00000030h] 4_2_014AC427
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01536420 mov eax, dword ptr fs:[00000030h] 4_2_01536420
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA430 mov eax, dword ptr fs:[00000030h] 4_2_014EA430
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B04E5 mov ecx, dword ptr fs:[00000030h] 4_2_014B04E5
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B64AB mov eax, dword ptr fs:[00000030h] 4_2_014B64AB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153A4B0 mov eax, dword ptr fs:[00000030h] 4_2_0153A4B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E44B0 mov ecx, dword ptr fs:[00000030h] 4_2_014E44B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E674D mov esi, dword ptr fs:[00000030h] 4_2_014E674D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E674D mov eax, dword ptr fs:[00000030h] 4_2_014E674D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E674D mov eax, dword ptr fs:[00000030h] 4_2_014E674D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01534755 mov eax, dword ptr fs:[00000030h] 4_2_01534755
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153E75D mov eax, dword ptr fs:[00000030h] 4_2_0153E75D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0750 mov eax, dword ptr fs:[00000030h] 4_2_014B0750
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2750 mov eax, dword ptr fs:[00000030h] 4_2_014F2750
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2750 mov eax, dword ptr fs:[00000030h] 4_2_014F2750
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8770 mov eax, dword ptr fs:[00000030h] 4_2_014B8770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0770 mov eax, dword ptr fs:[00000030h] 4_2_014C0770
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC700 mov eax, dword ptr fs:[00000030h] 4_2_014EC700
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0710 mov eax, dword ptr fs:[00000030h] 4_2_014B0710
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E0710 mov eax, dword ptr fs:[00000030h] 4_2_014E0710
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152C730 mov eax, dword ptr fs:[00000030h] 4_2_0152C730
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC720 mov eax, dword ptr fs:[00000030h] 4_2_014EC720
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC720 mov eax, dword ptr fs:[00000030h] 4_2_014EC720
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E273C mov eax, dword ptr fs:[00000030h] 4_2_014E273C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E273C mov ecx, dword ptr fs:[00000030h] 4_2_014E273C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E273C mov eax, dword ptr fs:[00000030h] 4_2_014E273C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BC7C0 mov eax, dword ptr fs:[00000030h] 4_2_014BC7C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015307C3 mov eax, dword ptr fs:[00000030h] 4_2_015307C3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D27ED mov eax, dword ptr fs:[00000030h] 4_2_014D27ED
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D27ED mov eax, dword ptr fs:[00000030h] 4_2_014D27ED
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D27ED mov eax, dword ptr fs:[00000030h] 4_2_014D27ED
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B47FB mov eax, dword ptr fs:[00000030h] 4_2_014B47FB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B47FB mov eax, dword ptr fs:[00000030h] 4_2_014B47FB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153E7E1 mov eax, dword ptr fs:[00000030h] 4_2_0153E7E1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B07AF mov eax, dword ptr fs:[00000030h] 4_2_014B07AF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CC640 mov eax, dword ptr fs:[00000030h] 4_2_014CC640
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA660 mov eax, dword ptr fs:[00000030h] 4_2_014EA660
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA660 mov eax, dword ptr fs:[00000030h] 4_2_014EA660
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157866E mov eax, dword ptr fs:[00000030h] 4_2_0157866E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157866E mov eax, dword ptr fs:[00000030h] 4_2_0157866E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E2674 mov eax, dword ptr fs:[00000030h] 4_2_014E2674
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C260B mov eax, dword ptr fs:[00000030h] 4_2_014C260B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F2619 mov eax, dword ptr fs:[00000030h] 4_2_014F2619
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E609 mov eax, dword ptr fs:[00000030h] 4_2_0152E609
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B262C mov eax, dword ptr fs:[00000030h] 4_2_014B262C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CE627 mov eax, dword ptr fs:[00000030h] 4_2_014CE627
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E6620 mov eax, dword ptr fs:[00000030h] 4_2_014E6620
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E8620 mov eax, dword ptr fs:[00000030h] 4_2_014E8620
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA6C7 mov ebx, dword ptr fs:[00000030h] 4_2_014EA6C7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA6C7 mov eax, dword ptr fs:[00000030h] 4_2_014EA6C7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0152E6F2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0152E6F2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0152E6F2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0152E6F2
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015306F1 mov eax, dword ptr fs:[00000030h] 4_2_015306F1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015306F1 mov eax, dword ptr fs:[00000030h] 4_2_015306F1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4690 mov eax, dword ptr fs:[00000030h] 4_2_014B4690
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4690 mov eax, dword ptr fs:[00000030h] 4_2_014B4690
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC6A6 mov eax, dword ptr fs:[00000030h] 4_2_014EC6A6
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E66B0 mov eax, dword ptr fs:[00000030h] 4_2_014E66B0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01530946 mov eax, dword ptr fs:[00000030h] 4_2_01530946
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F096E mov eax, dword ptr fs:[00000030h] 4_2_014F096E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F096E mov edx, dword ptr fs:[00000030h] 4_2_014F096E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014F096E mov eax, dword ptr fs:[00000030h] 4_2_014F096E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D6962 mov eax, dword ptr fs:[00000030h] 4_2_014D6962
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D6962 mov eax, dword ptr fs:[00000030h] 4_2_014D6962
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D6962 mov eax, dword ptr fs:[00000030h] 4_2_014D6962
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153C97C mov eax, dword ptr fs:[00000030h] 4_2_0153C97C
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153C912 mov eax, dword ptr fs:[00000030h] 4_2_0153C912
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A8918 mov eax, dword ptr fs:[00000030h] 4_2_014A8918
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A8918 mov eax, dword ptr fs:[00000030h] 4_2_014A8918
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E908 mov eax, dword ptr fs:[00000030h] 4_2_0152E908
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152E908 mov eax, dword ptr fs:[00000030h] 4_2_0152E908
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153892A mov eax, dword ptr fs:[00000030h] 4_2_0153892A
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0154892B mov eax, dword ptr fs:[00000030h] 4_2_0154892B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157A9D3 mov eax, dword ptr fs:[00000030h] 4_2_0157A9D3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015469C0 mov eax, dword ptr fs:[00000030h] 4_2_015469C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA9D0 mov eax, dword ptr fs:[00000030h] 4_2_014BA9D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA9D0 mov eax, dword ptr fs:[00000030h] 4_2_014BA9D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA9D0 mov eax, dword ptr fs:[00000030h] 4_2_014BA9D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA9D0 mov eax, dword ptr fs:[00000030h] 4_2_014BA9D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA9D0 mov eax, dword ptr fs:[00000030h] 4_2_014BA9D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BA9D0 mov eax, dword ptr fs:[00000030h] 4_2_014BA9D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E49D0 mov eax, dword ptr fs:[00000030h] 4_2_014E49D0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153E9E0 mov eax, dword ptr fs:[00000030h] 4_2_0153E9E0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E29F9 mov eax, dword ptr fs:[00000030h] 4_2_014E29F9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E29F9 mov eax, dword ptr fs:[00000030h] 4_2_014E29F9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015389B3 mov esi, dword ptr fs:[00000030h] 4_2_015389B3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015389B3 mov eax, dword ptr fs:[00000030h] 4_2_015389B3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_015389B3 mov eax, dword ptr fs:[00000030h] 4_2_015389B3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B09AD mov eax, dword ptr fs:[00000030h] 4_2_014B09AD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B09AD mov eax, dword ptr fs:[00000030h] 4_2_014B09AD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C29A0 mov eax, dword ptr fs:[00000030h] 4_2_014C29A0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C2840 mov ecx, dword ptr fs:[00000030h] 4_2_014C2840
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4859 mov eax, dword ptr fs:[00000030h] 4_2_014B4859
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B4859 mov eax, dword ptr fs:[00000030h] 4_2_014B4859
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E0854 mov eax, dword ptr fs:[00000030h] 4_2_014E0854
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153E872 mov eax, dword ptr fs:[00000030h] 4_2_0153E872
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153E872 mov eax, dword ptr fs:[00000030h] 4_2_0153E872
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01546870 mov eax, dword ptr fs:[00000030h] 4_2_01546870
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01546870 mov eax, dword ptr fs:[00000030h] 4_2_01546870
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153C810 mov eax, dword ptr fs:[00000030h] 4_2_0153C810
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2835 mov eax, dword ptr fs:[00000030h] 4_2_014D2835
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2835 mov eax, dword ptr fs:[00000030h] 4_2_014D2835
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2835 mov eax, dword ptr fs:[00000030h] 4_2_014D2835
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2835 mov ecx, dword ptr fs:[00000030h] 4_2_014D2835
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2835 mov eax, dword ptr fs:[00000030h] 4_2_014D2835
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D2835 mov eax, dword ptr fs:[00000030h] 4_2_014D2835
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EA830 mov eax, dword ptr fs:[00000030h] 4_2_014EA830
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DE8C0 mov eax, dword ptr fs:[00000030h] 4_2_014DE8C0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157A8E4 mov eax, dword ptr fs:[00000030h] 4_2_0157A8E4
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC8F9 mov eax, dword ptr fs:[00000030h] 4_2_014EC8F9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EC8F9 mov eax, dword ptr fs:[00000030h] 4_2_014EC8F9
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0887 mov eax, dword ptr fs:[00000030h] 4_2_014B0887
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153C89D mov eax, dword ptr fs:[00000030h] 4_2_0153C89D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01546B40 mov eax, dword ptr fs:[00000030h] 4_2_01546B40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01546B40 mov eax, dword ptr fs:[00000030h] 4_2_01546B40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0157AB40 mov eax, dword ptr fs:[00000030h] 4_2_0157AB40
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01558B42 mov eax, dword ptr fs:[00000030h] 4_2_01558B42
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ACB7E mov eax, dword ptr fs:[00000030h] 4_2_014ACB7E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152EB1D mov eax, dword ptr fs:[00000030h] 4_2_0152EB1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DEB20 mov eax, dword ptr fs:[00000030h] 4_2_014DEB20
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DEB20 mov eax, dword ptr fs:[00000030h] 4_2_014DEB20
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01578B28 mov eax, dword ptr fs:[00000030h] 4_2_01578B28
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01578B28 mov eax, dword ptr fs:[00000030h] 4_2_01578B28
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0155EBD0 mov eax, dword ptr fs:[00000030h] 4_2_0155EBD0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0BCD mov eax, dword ptr fs:[00000030h] 4_2_014B0BCD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0BCD mov eax, dword ptr fs:[00000030h] 4_2_014B0BCD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0BCD mov eax, dword ptr fs:[00000030h] 4_2_014B0BCD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D0BCB mov eax, dword ptr fs:[00000030h] 4_2_014D0BCB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D0BCB mov eax, dword ptr fs:[00000030h] 4_2_014D0BCB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D0BCB mov eax, dword ptr fs:[00000030h] 4_2_014D0BCB
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153CBF0 mov eax, dword ptr fs:[00000030h] 4_2_0153CBF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DEBFC mov eax, dword ptr fs:[00000030h] 4_2_014DEBFC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8BF0 mov eax, dword ptr fs:[00000030h] 4_2_014B8BF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8BF0 mov eax, dword ptr fs:[00000030h] 4_2_014B8BF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8BF0 mov eax, dword ptr fs:[00000030h] 4_2_014B8BF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0BBE mov eax, dword ptr fs:[00000030h] 4_2_014C0BBE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0BBE mov eax, dword ptr fs:[00000030h] 4_2_014C0BBE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0A5B mov eax, dword ptr fs:[00000030h] 4_2_014C0A5B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014C0A5B mov eax, dword ptr fs:[00000030h] 4_2_014C0A5B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B6A50 mov eax, dword ptr fs:[00000030h] 4_2_014B6A50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152CA72 mov eax, dword ptr fs:[00000030h] 4_2_0152CA72
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0152CA72 mov eax, dword ptr fs:[00000030h] 4_2_0152CA72
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECA6F mov eax, dword ptr fs:[00000030h] 4_2_014ECA6F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECA6F mov eax, dword ptr fs:[00000030h] 4_2_014ECA6F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECA6F mov eax, dword ptr fs:[00000030h] 4_2_014ECA6F
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_0153CA11 mov eax, dword ptr fs:[00000030h] 4_2_0153CA11
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DEA2E mov eax, dword ptr fs:[00000030h] 4_2_014DEA2E
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECA24 mov eax, dword ptr fs:[00000030h] 4_2_014ECA24
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECA38 mov eax, dword ptr fs:[00000030h] 4_2_014ECA38
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D4A35 mov eax, dword ptr fs:[00000030h] 4_2_014D4A35
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D4A35 mov eax, dword ptr fs:[00000030h] 4_2_014D4A35
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0AD0 mov eax, dword ptr fs:[00000030h] 4_2_014B0AD0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01506ACC mov eax, dword ptr fs:[00000030h] 4_2_01506ACC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01506ACC mov eax, dword ptr fs:[00000030h] 4_2_01506ACC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01506ACC mov eax, dword ptr fs:[00000030h] 4_2_01506ACC
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E4AD0 mov eax, dword ptr fs:[00000030h] 4_2_014E4AD0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E4AD0 mov eax, dword ptr fs:[00000030h] 4_2_014E4AD0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EAAEE mov eax, dword ptr fs:[00000030h] 4_2_014EAAEE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014EAAEE mov eax, dword ptr fs:[00000030h] 4_2_014EAAEE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BEA80 mov eax, dword ptr fs:[00000030h] 4_2_014BEA80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584A80 mov eax, dword ptr fs:[00000030h] 4_2_01584A80
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E8A90 mov edx, dword ptr fs:[00000030h] 4_2_014E8A90
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8AA0 mov eax, dword ptr fs:[00000030h] 4_2_014B8AA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8AA0 mov eax, dword ptr fs:[00000030h] 4_2_014B8AA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01506AA4 mov eax, dword ptr fs:[00000030h] 4_2_01506AA4
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0D59 mov eax, dword ptr fs:[00000030h] 4_2_014B0D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0D59 mov eax, dword ptr fs:[00000030h] 4_2_014B0D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B0D59 mov eax, dword ptr fs:[00000030h] 4_2_014B0D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8D59 mov eax, dword ptr fs:[00000030h] 4_2_014B8D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8D59 mov eax, dword ptr fs:[00000030h] 4_2_014B8D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8D59 mov eax, dword ptr fs:[00000030h] 4_2_014B8D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8D59 mov eax, dword ptr fs:[00000030h] 4_2_014B8D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014B8D59 mov eax, dword ptr fs:[00000030h] 4_2_014B8D59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01548D6B mov eax, dword ptr fs:[00000030h] 4_2_01548D6B
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01568D10 mov eax, dword ptr fs:[00000030h] 4_2_01568D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01568D10 mov eax, dword ptr fs:[00000030h] 4_2_01568D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CAD00 mov eax, dword ptr fs:[00000030h] 4_2_014CAD00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CAD00 mov eax, dword ptr fs:[00000030h] 4_2_014CAD00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014CAD00 mov eax, dword ptr fs:[00000030h] 4_2_014CAD00
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E4D1D mov eax, dword ptr fs:[00000030h] 4_2_014E4D1D
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A6D10 mov eax, dword ptr fs:[00000030h] 4_2_014A6D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A6D10 mov eax, dword ptr fs:[00000030h] 4_2_014A6D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A6D10 mov eax, dword ptr fs:[00000030h] 4_2_014A6D10
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01538D20 mov eax, dword ptr fs:[00000030h] 4_2_01538D20
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01534DD7 mov eax, dword ptr fs:[00000030h] 4_2_01534DD7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01534DD7 mov eax, dword ptr fs:[00000030h] 4_2_01534DD7
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DEDD3 mov eax, dword ptr fs:[00000030h] 4_2_014DEDD3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DEDD3 mov eax, dword ptr fs:[00000030h] 4_2_014DEDD3
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ACDEA mov eax, dword ptr fs:[00000030h] 4_2_014ACDEA
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ACDEA mov eax, dword ptr fs:[00000030h] 4_2_014ACDEA
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01550DF0 mov eax, dword ptr fs:[00000030h] 4_2_01550DF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01550DF0 mov eax, dword ptr fs:[00000030h] 4_2_01550DF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 mov eax, dword ptr fs:[00000030h] 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 mov eax, dword ptr fs:[00000030h] 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 mov eax, dword ptr fs:[00000030h] 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 mov eax, dword ptr fs:[00000030h] 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 mov eax, dword ptr fs:[00000030h] 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BADE0 mov eax, dword ptr fs:[00000030h] 4_2_014BADE0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D0DE1 mov eax, dword ptr fs:[00000030h] 4_2_014D0DE1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014A6DF6 mov eax, dword ptr fs:[00000030h] 4_2_014A6DF6
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DCDF0 mov eax, dword ptr fs:[00000030h] 4_2_014DCDF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014DCDF0 mov ecx, dword ptr fs:[00000030h] 4_2_014DCDF0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E6DA0 mov eax, dword ptr fs:[00000030h] 4_2_014E6DA0
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D8DBF mov eax, dword ptr fs:[00000030h] 4_2_014D8DBF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014D8DBF mov eax, dword ptr fs:[00000030h] 4_2_014D8DBF
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01584DAD mov eax, dword ptr fs:[00000030h] 4_2_01584DAD
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01578DAE mov eax, dword ptr fs:[00000030h] 4_2_01578DAE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_01578DAE mov eax, dword ptr fs:[00000030h] 4_2_01578DAE
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECDB1 mov ecx, dword ptr fs:[00000030h] 4_2_014ECDB1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECDB1 mov eax, dword ptr fs:[00000030h] 4_2_014ECDB1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014ECDB1 mov eax, dword ptr fs:[00000030h] 4_2_014ECDB1
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014E4C59 mov eax, dword ptr fs:[00000030h] 4_2_014E4C59
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BAC50 mov eax, dword ptr fs:[00000030h] 4_2_014BAC50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BAC50 mov eax, dword ptr fs:[00000030h] 4_2_014BAC50
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Code function: 4_2_014BAC50 mov eax, dword ptr fs:[00000030h] 4_2_014BAC50
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe"
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe" Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe" Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Process created: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe "C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe" Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Queries volume information: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Users\user\Desktop\#U0110#U1eb7t h#U00e0ng.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1551233872.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1551664780.00000000013A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.#U0110#U1eb7t h#U00e0ng.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.1551233872.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.1551664780.00000000013A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
No contacted IP infos