Windows Analysis Report
Quote Request - Project FMD2024UOS..exe

Overview

General Information

Sample name: Quote Request - Project FMD2024UOS..exe
Analysis ID: 1528233
MD5: 29cdc055c6c580cd9e3beeb12f6a5125
SHA1: e87596ac38f1d259cead6a3df577e8f4ba684da7
SHA256: 3257c2795fbf8521fde8240b090eb9f2aff0c3d989a7a246ff02ec31d0abbcdd
Tags: exeuser-lowmal3
Infos:

Detection

FormBook
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
AI detected suspicious sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: Quote Request - Project FMD2024UOS..exe ReversingLabs: Detection: 47%
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2324711001.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2324996009.0000000000EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Quote Request - Project FMD2024UOS..exe Joe Sandbox ML: detected
Source: Quote Request - Project FMD2024UOS..exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Quote Request - Project FMD2024UOS..exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: BrSe.pdbSHA256 source: Quote Request - Project FMD2024UOS..exe
Source: Binary string: wntdll.pdbUGP source: Quote Request - Project FMD2024UOS..exe, 00000004.00000002.2325298188.00000000013F0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Quote Request - Project FMD2024UOS..exe, Quote Request - Project FMD2024UOS..exe, 00000004.00000002.2325298188.00000000013F0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: BrSe.pdb source: Quote Request - Project FMD2024UOS..exe
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4x nop then jmp 06DC7B12h 0_2_06DC763E

E-Banking Fraud

barindex
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2324711001.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2324996009.0000000000EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.2324711001.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.2324996009.0000000000EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0042C1F3 NtClose, 4_2_0042C1F3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_01462DF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_01462C70
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014635C0 NtCreateMutant,LdrInitializeThunk, 4_2_014635C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01464340 NtSetContextThread, 4_2_01464340
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01464650 NtSuspendThread, 4_2_01464650
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462B60 NtClose, 4_2_01462B60
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462BE0 NtQueryValueKey, 4_2_01462BE0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462BF0 NtAllocateVirtualMemory, 4_2_01462BF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462B80 NtQueryInformationFile, 4_2_01462B80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462BA0 NtEnumerateValueKey, 4_2_01462BA0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462AD0 NtReadFile, 4_2_01462AD0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462AF0 NtWriteFile, 4_2_01462AF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462AB0 NtWaitForSingleObject, 4_2_01462AB0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462D00 NtSetInformationFile, 4_2_01462D00
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462D10 NtMapViewOfSection, 4_2_01462D10
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462D30 NtUnmapViewOfSection, 4_2_01462D30
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462DD0 NtDelayExecution, 4_2_01462DD0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462DB0 NtEnumerateKey, 4_2_01462DB0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462C60 NtCreateKey, 4_2_01462C60
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462C00 NtQueryInformationProcess, 4_2_01462C00
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462CC0 NtQueryVirtualMemory, 4_2_01462CC0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462CF0 NtOpenProcess, 4_2_01462CF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462CA0 NtQueryInformationToken, 4_2_01462CA0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462F60 NtCreateProcessEx, 4_2_01462F60
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462F30 NtCreateSection, 4_2_01462F30
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462FE0 NtCreateFile, 4_2_01462FE0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462F90 NtProtectVirtualMemory, 4_2_01462F90
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462FA0 NtQuerySection, 4_2_01462FA0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462FB0 NtResumeThread, 4_2_01462FB0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462E30 NtWriteVirtualMemory, 4_2_01462E30
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462EE0 NtQueueApcThread, 4_2_01462EE0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462E80 NtReadVirtualMemory, 4_2_01462E80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462EA0 NtAdjustPrivilegesToken, 4_2_01462EA0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01463010 NtOpenDirectoryObject, 4_2_01463010
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01463090 NtSetValueKey, 4_2_01463090
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014639B0 NtGetContextThread, 4_2_014639B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01463D70 NtOpenThread, 4_2_01463D70
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01463D10 NtOpenProcessToken, 4_2_01463D10
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_00C8D55C 0_2_00C8D55C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC88B8 0_2_06DC88B8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC5620 0_2_06DC5620
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC3470 0_2_06DC3470
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC4C70 0_2_06DC4C70
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC3460 0_2_06DC3460
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC2BF0 0_2_06DC2BF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC0007 0_2_06DC0007
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC3038 0_2_06DC3038
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC3028 0_2_06DC3028
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00402940 4_2_00402940
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_004031F0 4_2_004031F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00401200 4_2_00401200
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00402453 4_2_00402453
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00401C19 4_2_00401C19
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0040FCEA 4_2_0040FCEA
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00402CEB 4_2_00402CEB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00402CF0 4_2_00402CF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0040FCF3 4_2_0040FCF3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_004165FE 4_2_004165FE
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00416603 4_2_00416603
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00402610 4_2_00402610
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0042E773 4_2_0042E773
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0040FF13 4_2_0040FF13
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0040DF93 4_2_0040DF93
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B8158 4_2_014B8158
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420100 4_2_01420100
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CA118 4_2_014CA118
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E81CC 4_2_014E81CC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F01AA 4_2_014F01AA
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E41A2 4_2_014E41A2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EA352 4_2_014EA352
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F03E6 4_2_014F03E6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E3F0 4_2_0143E3F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B02C0 4_2_014B02C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F0591 4_2_014F0591
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E2446 4_2_014E2446
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D4420 4_2_014D4420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DE4F6 4_2_014DE4F6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01454750 4_2_01454750
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142C7C0 4_2_0142C7C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144C6E0 4_2_0144C6E0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01446962 4_2_01446962
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014FA9A6 4_2_014FA9A6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143A840 4_2_0143A840
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01432840 4_2_01432840
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E8F0 4_2_0145E8F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014168B8 4_2_014168B8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EAB40 4_2_014EAB40
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E6BD7 4_2_014E6BD7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142EA80 4_2_0142EA80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143AD00 4_2_0143AD00
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CCD1F 4_2_014CCD1F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142ADE0 4_2_0142ADE0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01448DBF 4_2_01448DBF
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430C00 4_2_01430C00
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420CF2 4_2_01420CF2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0CB5 4_2_014D0CB5
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A4F40 4_2_014A4F40
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01472F28 4_2_01472F28
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01450F30 4_2_01450F30
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D2F30 4_2_014D2F30
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01422FC8 4_2_01422FC8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143CFE0 4_2_0143CFE0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AEFA0 4_2_014AEFA0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430E59 4_2_01430E59
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EEE26 4_2_014EEE26
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EEEDB 4_2_014EEEDB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442E90 4_2_01442E90
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014ECE93 4_2_014ECE93
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014FB16B 4_2_014FB16B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146516C 4_2_0146516C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141F172 4_2_0141F172
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143B1B0 4_2_0143B1B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DF0CC 4_2_014DF0CC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014370C0 4_2_014370C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E70E9 4_2_014E70E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EF0E0 4_2_014EF0E0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141D34C 4_2_0141D34C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E132D 4_2_014E132D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0147739A 4_2_0147739A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144B2C0 4_2_0144B2C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D12ED 4_2_014D12ED
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014352A0 4_2_014352A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E7571 4_2_014E7571
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F95C3 4_2_014F95C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CD5B0 4_2_014CD5B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01421460 4_2_01421460
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EF43F 4_2_014EF43F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EF7B0 4_2_014EF7B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01475630 4_2_01475630
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E16CC 4_2_014E16CC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01439950 4_2_01439950
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144B950 4_2_0144B950
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C5910 4_2_014C5910
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149D800 4_2_0149D800
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014338E0 4_2_014338E0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EFB76 4_2_014EFB76
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A5BF0 4_2_014A5BF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146DBF9 4_2_0146DBF9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144FB80 4_2_0144FB80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EFA49 4_2_014EFA49
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E7A46 4_2_014E7A46
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A3A6C 4_2_014A3A6C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DDAC6 4_2_014DDAC6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CDAAC 4_2_014CDAAC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01475AA0 4_2_01475AA0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D1AA3 4_2_014D1AA3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01433D40 4_2_01433D40
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E1D5A 4_2_014E1D5A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E7D73 4_2_014E7D73
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144FDC0 4_2_0144FDC0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A9C32 4_2_014A9C32
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EFCF2 4_2_014EFCF2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EFF09 4_2_014EFF09
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01431F92 4_2_01431F92
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_013F3FD5 4_2_013F3FD5
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_013F3FD2 4_2_013F3FD2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EFFB1 4_2_014EFFB1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01439EB0 4_2_01439EB0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: String function: 0149EA12 appears 86 times
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: String function: 0141B970 appears 280 times
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: String function: 01477E54 appears 111 times
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: String function: 014AF290 appears 105 times
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: String function: 01465130 appears 58 times
Source: Quote Request - Project FMD2024UOS..exe, 00000000.00000002.2049713455.0000000003629000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe, 00000000.00000002.2052742090.0000000006CF0000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe, 00000000.00000000.2019263748.00000000002AE000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameBrSe.exe8 vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe, 00000000.00000002.2049713455.000000000384D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe, 00000000.00000002.2046437804.000000000094E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe, 00000004.00000002.2325298188.000000000151D000.00000040.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe Binary or memory string: OriginalFilenameBrSe.exe8 vs Quote Request - Project FMD2024UOS..exe
Source: Quote Request - Project FMD2024UOS..exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.2324711001.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.2324996009.0000000000EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: Quote Request - Project FMD2024UOS..exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: _0020.SetAccessControl
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: _0020.AddAccessRule
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, vxYAgrcRRwupFi3Z1a.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: _0020.SetAccessControl
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: _0020.AddAccessRule
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, vxYAgrcRRwupFi3Z1a.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, vxYAgrcRRwupFi3Z1a.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: _0020.SetAccessControl
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs Security API names: _0020.AddAccessRule
Source: classification engine Classification label: mal88.troj.evad.winEXE@5/1@0/0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quote Request - Project FMD2024UOS..exe.log Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Mutant created: NULL
Source: Quote Request - Project FMD2024UOS..exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Quote Request - Project FMD2024UOS..exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Quote Request - Project FMD2024UOS..exe ReversingLabs: Detection: 47%
Source: unknown Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe"
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe"
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe"
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: Quote Request - Project FMD2024UOS..exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Quote Request - Project FMD2024UOS..exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Quote Request - Project FMD2024UOS..exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: BrSe.pdbSHA256 source: Quote Request - Project FMD2024UOS..exe
Source: Binary string: wntdll.pdbUGP source: Quote Request - Project FMD2024UOS..exe, 00000004.00000002.2325298188.00000000013F0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Quote Request - Project FMD2024UOS..exe, Quote Request - Project FMD2024UOS..exe, 00000004.00000002.2325298188.00000000013F0000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: BrSe.pdb source: Quote Request - Project FMD2024UOS..exe

Data Obfuscation

barindex
Source: Quote Request - Project FMD2024UOS..exe, Form1.cs .Net Code: InitializeComponent contains xor as well as GetObject
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs .Net Code: NCA91RlOs7 System.Reflection.Assembly.Load(byte[])
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs .Net Code: NCA91RlOs7 System.Reflection.Assembly.Load(byte[])
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs .Net Code: NCA91RlOs7 System.Reflection.Assembly.Load(byte[])
Source: 0.2.Quote Request - Project FMD2024UOS..exe.2654978.0.raw.unpack, RZ.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: 0.2.Quote Request - Project FMD2024UOS..exe.51e0000.3.raw.unpack, RZ.cs .Net Code: System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC7C50 pushfd ; retf 0_2_06DC7C5D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC9549 push es; ret 0_2_06DC9554
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 0_2_06DC7D17 push es; retf 0_2_06DC7D24
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0041483D push ebp; iretd 4_2_0041485A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_004019C2 push esp; retf 4_2_004019E8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00401A7D pushfd ; retf 4_2_00401A85
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00401A15 push ds; retf 4_2_00401A2E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00401AAA pushfd ; retf 4_2_00401AB9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0040D3DA push cs; iretd 4_2_0040D3DB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00423393 push cs; iretd 4_2_0042339F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00403470 push eax; ret 4_2_00403472
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0041A4B7 push DBFAC769h; retf 4_2_0041A4BC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00418D52 push E6A709CAh; iretd 4_2_00418D84
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0040AD89 push esi; ret 4_2_0040AD8A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00423635 pushfd ; iretd 4_2_00423636
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00404EC4 push 29136795h; ret 4_2_00404ECC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00401F44 pushfd ; retf 4_2_00401F69
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_00413757 push esi; ret 4_2_0041375E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_013F225F pushad ; ret 4_2_013F27F9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_013F27FA pushad ; ret 4_2_013F27F9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014209AD push ecx; mov dword ptr [esp], ecx 4_2_014209B6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_013F283D push eax; iretd 4_2_013F2858
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_013F135E push eax; iretd 4_2_013F1369
Source: Quote Request - Project FMD2024UOS..exe Static PE information: section name: .text entropy: 7.9859819789295425
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, LNX5sF9k0IXCSdhhBb.cs High entropy of concatenated method names: 'aHGa3xYAgr', 'XRwahupFi3', 'YPgan07jRh', 'aLCagwGJxs', 'nZDax5h3iA', 'qqva21tcuH', 'rRP6Y6gFe190B4rObL', 'mpswZn9XJH9fSMcrBq', 'D2PaauksUJ', 'xysaOgIskN'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs High entropy of concatenated method names: 'yN3OHSXlLa', 'jiHOFoTHmV', 'OGWO4v5WZJ', 'MHhOE4f31A', 'm85ObJK2ly', 'S5lOC9srqJ', 'm8FO3OpVwT', 'Lx7Ohk88bQ', 'NBkOtfBRtm', 'b1aOnQPUQS'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, SfTYrufVKNqinUMgYF.cs High entropy of concatenated method names: 'D8X3AOdMt8', 'C2M3Ya3T1u', 'HAw31W0MNd', 'nae3VysRAv', 'DQo3WM5dWu', 'Goe3SqrTUr', 'yWN3T3KCNb', 'C5A3chyKL8', 'reS3P6HwJR', 'xwv36Ys5Nt'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, nCHZ9ORhO02L9eLbOC.cs High entropy of concatenated method names: 'fbC7pkdYa3', 'EU67Q5K62p', 'rYY7BQ8TKW', 'q4W78ki9GR', 'pM87lxVvpy', 'pk27rh7g66', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, zpWlpUPPg07jRh5LCw.cs High entropy of concatenated method names: 'g2TEVkuxbo', 'mP7ES2RPsn', 'EHmEcgmgnr', 'cneEP2kMEh', 'zU6ExjMC9C', 'TmeE2hnJn1', 'W2uEdKB1O9', 'BNnE71GDu9', 'ASREk9obot', 'wmNELrWhLN'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, V3A75fa54JltvcmPudJ.cs High entropy of concatenated method names: 'MhokAbLJBU', 'tvqkYOr9Io', 'wvBk1kAYUU', 'WFLkVYxxFf', 'q2wkWS7aGd', 'DJykSufpXl', 'X1JkTXrxfZ', 'Ssmkc5L44b', 'x12kPuiRSj', 'BWak6uifBb'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, aT2I3aumfubbA8pScL.cs High entropy of concatenated method names: 'NNyIcxW7iT', 'NTgIPgPXZC', 'tZKIpUko1G', 'lcEIQU1J0d', 'OlgI8uYU3k', 'MVsIr6qtYw', 'KdIIN3Wkhb', 'ie4IK8heoa', 'alPI0b2UoZ', 'i6HIMvYZWY'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, dEMyr1evxPsD9tEyAj.cs High entropy of concatenated method names: 'LKa7FxYZ9B', 'TQI74mldqE', 'ayn7E6TvBX', 'AlS7byelvQ', 'ffS7CvZrPs', 'FDs73IVfkf', 'mGm7hHmQrT', 'gZt7tTXAy1', 'rYB7nh0pc6', 'iBk7gTNs8y'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, SvsV15mbg87NSelUQA.cs High entropy of concatenated method names: 'PjL12Je9x', 'ySqVkvIdM', 'waISRFF7D', 'ecyTxbh7Q', 'P9tPBrLVX', 'Xun6ntZtw', 'm3Me90WL7h6aLOdCVc', 'Q75E3RGW9HtZRFKOER', 'S5H7DUued', 'wOsLf7H9j'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, DOkC2PZsANcmtvjMvW.cs High entropy of concatenated method names: 'ldvdnSyH34', 'PhvdgecTXp', 'ToString', 'GWcdFAFxKF', 'gkbd4tJsHR', 'Bt7dEV2hmX', 'xNGdbfwIW9', 'AjqdCPO4CF', 'MqOd3i5UaP', 'TEDdhMPIjV'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, ABqk95aOjWmxbEc3ipi.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'FrwLl0r5Uo', 'S3SLiGbYhd', 'UZJLXFBVKj', 'Ah5LZiliQZ', 'cqxLoW7Hnl', 'iEFLqE9DPY', 'qXdLvAQLym'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, QoWKkalsrcgwFy3YoD.cs High entropy of concatenated method names: 'zFkx0m6tCC', 'kxyxDZpXt6', 'fRPxlBD1ch', 'okMxijDBs3', 'hPOxQvIXsh', 'dYZxBZ8dkl', 'b3rx8do5Zj', 'DMExrZy2Ie', 'BD8xjcQwPg', 'FWVxNIZsFG'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, mfWdck4R7hMAtTUP7X.cs High entropy of concatenated method names: 'Dispose', 'x6laR5lsmY', 'IggmQgZr80', 'yE7ffbLELY', 'z9EaUMyr1v', 'oPsazD9tEy', 'ProcessDialogKey', 'yjIm5CHZ9O', 'kO0ma2L9eL', 'iOCmmQ3iLg'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, vJxsBA6Hg0sLVIZD5h.cs High entropy of concatenated method names: 'hudbWT840e', 'w8BbTWxZQU', 'C9TEBpDWts', 'vpFE8gMkQV', 'Qn5Er66Xvp', 'HyCEjMJtcP', 'P9QENFPO4u', 'HHSEK9s7Ew', 'JXbEfK6D76', 'TXlE0nU6Hg'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, vxYAgrcRRwupFi3Z1a.cs High entropy of concatenated method names: 'fbK4lniWnG', 'iqD4iqq00E', 'ALA4XJbgVR', 'DBM4ZcEr0v', 'TdE4o97Ydm', 'egW4q4jkbl', 'hQL4vS0jLo', 'NKU4epFTg7', 'fjF4Rj3xk8', 'Mgt4UqaPZ5'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, njqRQONO2sdsf9mrQM.cs High entropy of concatenated method names: 'jIp3FLd0DE', 'GDe3ENontH', 'TCt3CREZtu', 'iiaCU92JfK', 'ahHCzaKcCj', 'Ro1353gLJ1', 'N3L3aLgRGi', 'jCA3mgGG6W', 'uKB3O3Mbq5', 'NSn39wKjbp'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, Nnl4r7qKGePXGORp0o.cs High entropy of concatenated method names: 'r38deCKOyE', 'MKwdUfHtKo', 'XLR75FJlIP', 'lnQ7aSYIPb', 'nOIdM3X0IN', 'nWrdDBsnI8', 'ETFduqaSAf', 'EnRdlV4eaG', 'NY1diSV1hk', 'lgadXhl2oM'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, G3iLg1UVawUgHv8WDb.cs High entropy of concatenated method names: 'PcxkaQ6J6d', 'uaakOBxNOC', 'VQpk9YfTOp', 'WjikFmF0g6', 'npvk4sthA7', 'L34kbCPiNh', 'NdBkC3gZjr', 'eRi7v3uIil', 'fLa7e06D28', 'ux37Ro2Rjf'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, HVZ7oXXcpVUL4MCie1.cs High entropy of concatenated method names: 'ToString', 'e9d2MnOjrL', 'V402QXbtRS', 'cgx2BuhEeD', 'skL28JQ9pv', 'SQO2rQ1mm8', 'O6u2jAvuE1', 'M8P2NlSSIM', 'WyJ2K8a6sX', 'VST2fxemfK'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, KYubDpzbRANERnZPo3.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'mFHkITjSmD', 'K5tkxOHfuC', 'iLmk2P7ZPr', 'sYSkdjMqxJ', 'xCpk7fZMlW', 'KDnkkXIxC9', 'NvhkLWV5uf'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.3739f40.1.raw.unpack, jiAdqvp1tcuHOXTHQR.cs High entropy of concatenated method names: 'VepCHJdO2A', 'X4KC4i2xMo', 'NayCbutRy2', 'RosC3B9L4D', 'mcLChuu0i6', 'Sa4boeJM6c', 'BWFbq7wQin', 'S7VbvnwOk3', 'esYbeStggY', 'LY8bR4t2V3'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, LNX5sF9k0IXCSdhhBb.cs High entropy of concatenated method names: 'aHGa3xYAgr', 'XRwahupFi3', 'YPgan07jRh', 'aLCagwGJxs', 'nZDax5h3iA', 'qqva21tcuH', 'rRP6Y6gFe190B4rObL', 'mpswZn9XJH9fSMcrBq', 'D2PaauksUJ', 'xysaOgIskN'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs High entropy of concatenated method names: 'yN3OHSXlLa', 'jiHOFoTHmV', 'OGWO4v5WZJ', 'MHhOE4f31A', 'm85ObJK2ly', 'S5lOC9srqJ', 'm8FO3OpVwT', 'Lx7Ohk88bQ', 'NBkOtfBRtm', 'b1aOnQPUQS'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, SfTYrufVKNqinUMgYF.cs High entropy of concatenated method names: 'D8X3AOdMt8', 'C2M3Ya3T1u', 'HAw31W0MNd', 'nae3VysRAv', 'DQo3WM5dWu', 'Goe3SqrTUr', 'yWN3T3KCNb', 'C5A3chyKL8', 'reS3P6HwJR', 'xwv36Ys5Nt'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, nCHZ9ORhO02L9eLbOC.cs High entropy of concatenated method names: 'fbC7pkdYa3', 'EU67Q5K62p', 'rYY7BQ8TKW', 'q4W78ki9GR', 'pM87lxVvpy', 'pk27rh7g66', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, zpWlpUPPg07jRh5LCw.cs High entropy of concatenated method names: 'g2TEVkuxbo', 'mP7ES2RPsn', 'EHmEcgmgnr', 'cneEP2kMEh', 'zU6ExjMC9C', 'TmeE2hnJn1', 'W2uEdKB1O9', 'BNnE71GDu9', 'ASREk9obot', 'wmNELrWhLN'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, V3A75fa54JltvcmPudJ.cs High entropy of concatenated method names: 'MhokAbLJBU', 'tvqkYOr9Io', 'wvBk1kAYUU', 'WFLkVYxxFf', 'q2wkWS7aGd', 'DJykSufpXl', 'X1JkTXrxfZ', 'Ssmkc5L44b', 'x12kPuiRSj', 'BWak6uifBb'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, aT2I3aumfubbA8pScL.cs High entropy of concatenated method names: 'NNyIcxW7iT', 'NTgIPgPXZC', 'tZKIpUko1G', 'lcEIQU1J0d', 'OlgI8uYU3k', 'MVsIr6qtYw', 'KdIIN3Wkhb', 'ie4IK8heoa', 'alPI0b2UoZ', 'i6HIMvYZWY'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, dEMyr1evxPsD9tEyAj.cs High entropy of concatenated method names: 'LKa7FxYZ9B', 'TQI74mldqE', 'ayn7E6TvBX', 'AlS7byelvQ', 'ffS7CvZrPs', 'FDs73IVfkf', 'mGm7hHmQrT', 'gZt7tTXAy1', 'rYB7nh0pc6', 'iBk7gTNs8y'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, SvsV15mbg87NSelUQA.cs High entropy of concatenated method names: 'PjL12Je9x', 'ySqVkvIdM', 'waISRFF7D', 'ecyTxbh7Q', 'P9tPBrLVX', 'Xun6ntZtw', 'm3Me90WL7h6aLOdCVc', 'Q75E3RGW9HtZRFKOER', 'S5H7DUued', 'wOsLf7H9j'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, DOkC2PZsANcmtvjMvW.cs High entropy of concatenated method names: 'ldvdnSyH34', 'PhvdgecTXp', 'ToString', 'GWcdFAFxKF', 'gkbd4tJsHR', 'Bt7dEV2hmX', 'xNGdbfwIW9', 'AjqdCPO4CF', 'MqOd3i5UaP', 'TEDdhMPIjV'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, ABqk95aOjWmxbEc3ipi.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'FrwLl0r5Uo', 'S3SLiGbYhd', 'UZJLXFBVKj', 'Ah5LZiliQZ', 'cqxLoW7Hnl', 'iEFLqE9DPY', 'qXdLvAQLym'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, QoWKkalsrcgwFy3YoD.cs High entropy of concatenated method names: 'zFkx0m6tCC', 'kxyxDZpXt6', 'fRPxlBD1ch', 'okMxijDBs3', 'hPOxQvIXsh', 'dYZxBZ8dkl', 'b3rx8do5Zj', 'DMExrZy2Ie', 'BD8xjcQwPg', 'FWVxNIZsFG'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, mfWdck4R7hMAtTUP7X.cs High entropy of concatenated method names: 'Dispose', 'x6laR5lsmY', 'IggmQgZr80', 'yE7ffbLELY', 'z9EaUMyr1v', 'oPsazD9tEy', 'ProcessDialogKey', 'yjIm5CHZ9O', 'kO0ma2L9eL', 'iOCmmQ3iLg'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, vJxsBA6Hg0sLVIZD5h.cs High entropy of concatenated method names: 'hudbWT840e', 'w8BbTWxZQU', 'C9TEBpDWts', 'vpFE8gMkQV', 'Qn5Er66Xvp', 'HyCEjMJtcP', 'P9QENFPO4u', 'HHSEK9s7Ew', 'JXbEfK6D76', 'TXlE0nU6Hg'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, vxYAgrcRRwupFi3Z1a.cs High entropy of concatenated method names: 'fbK4lniWnG', 'iqD4iqq00E', 'ALA4XJbgVR', 'DBM4ZcEr0v', 'TdE4o97Ydm', 'egW4q4jkbl', 'hQL4vS0jLo', 'NKU4epFTg7', 'fjF4Rj3xk8', 'Mgt4UqaPZ5'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, njqRQONO2sdsf9mrQM.cs High entropy of concatenated method names: 'jIp3FLd0DE', 'GDe3ENontH', 'TCt3CREZtu', 'iiaCU92JfK', 'ahHCzaKcCj', 'Ro1353gLJ1', 'N3L3aLgRGi', 'jCA3mgGG6W', 'uKB3O3Mbq5', 'NSn39wKjbp'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, Nnl4r7qKGePXGORp0o.cs High entropy of concatenated method names: 'r38deCKOyE', 'MKwdUfHtKo', 'XLR75FJlIP', 'lnQ7aSYIPb', 'nOIdM3X0IN', 'nWrdDBsnI8', 'ETFduqaSAf', 'EnRdlV4eaG', 'NY1diSV1hk', 'lgadXhl2oM'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, G3iLg1UVawUgHv8WDb.cs High entropy of concatenated method names: 'PcxkaQ6J6d', 'uaakOBxNOC', 'VQpk9YfTOp', 'WjikFmF0g6', 'npvk4sthA7', 'L34kbCPiNh', 'NdBkC3gZjr', 'eRi7v3uIil', 'fLa7e06D28', 'ux37Ro2Rjf'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, HVZ7oXXcpVUL4MCie1.cs High entropy of concatenated method names: 'ToString', 'e9d2MnOjrL', 'V402QXbtRS', 'cgx2BuhEeD', 'skL28JQ9pv', 'SQO2rQ1mm8', 'O6u2jAvuE1', 'M8P2NlSSIM', 'WyJ2K8a6sX', 'VST2fxemfK'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, KYubDpzbRANERnZPo3.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'mFHkITjSmD', 'K5tkxOHfuC', 'iLmk2P7ZPr', 'sYSkdjMqxJ', 'xCpk7fZMlW', 'KDnkkXIxC9', 'NvhkLWV5uf'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.6cf0000.4.raw.unpack, jiAdqvp1tcuHOXTHQR.cs High entropy of concatenated method names: 'VepCHJdO2A', 'X4KC4i2xMo', 'NayCbutRy2', 'RosC3B9L4D', 'mcLChuu0i6', 'Sa4boeJM6c', 'BWFbq7wQin', 'S7VbvnwOk3', 'esYbeStggY', 'LY8bR4t2V3'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, LNX5sF9k0IXCSdhhBb.cs High entropy of concatenated method names: 'aHGa3xYAgr', 'XRwahupFi3', 'YPgan07jRh', 'aLCagwGJxs', 'nZDax5h3iA', 'qqva21tcuH', 'rRP6Y6gFe190B4rObL', 'mpswZn9XJH9fSMcrBq', 'D2PaauksUJ', 'xysaOgIskN'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, tbsL7Rh7C9pm6j7Ar8.cs High entropy of concatenated method names: 'yN3OHSXlLa', 'jiHOFoTHmV', 'OGWO4v5WZJ', 'MHhOE4f31A', 'm85ObJK2ly', 'S5lOC9srqJ', 'm8FO3OpVwT', 'Lx7Ohk88bQ', 'NBkOtfBRtm', 'b1aOnQPUQS'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, SfTYrufVKNqinUMgYF.cs High entropy of concatenated method names: 'D8X3AOdMt8', 'C2M3Ya3T1u', 'HAw31W0MNd', 'nae3VysRAv', 'DQo3WM5dWu', 'Goe3SqrTUr', 'yWN3T3KCNb', 'C5A3chyKL8', 'reS3P6HwJR', 'xwv36Ys5Nt'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, nCHZ9ORhO02L9eLbOC.cs High entropy of concatenated method names: 'fbC7pkdYa3', 'EU67Q5K62p', 'rYY7BQ8TKW', 'q4W78ki9GR', 'pM87lxVvpy', 'pk27rh7g66', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, zpWlpUPPg07jRh5LCw.cs High entropy of concatenated method names: 'g2TEVkuxbo', 'mP7ES2RPsn', 'EHmEcgmgnr', 'cneEP2kMEh', 'zU6ExjMC9C', 'TmeE2hnJn1', 'W2uEdKB1O9', 'BNnE71GDu9', 'ASREk9obot', 'wmNELrWhLN'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, V3A75fa54JltvcmPudJ.cs High entropy of concatenated method names: 'MhokAbLJBU', 'tvqkYOr9Io', 'wvBk1kAYUU', 'WFLkVYxxFf', 'q2wkWS7aGd', 'DJykSufpXl', 'X1JkTXrxfZ', 'Ssmkc5L44b', 'x12kPuiRSj', 'BWak6uifBb'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, aT2I3aumfubbA8pScL.cs High entropy of concatenated method names: 'NNyIcxW7iT', 'NTgIPgPXZC', 'tZKIpUko1G', 'lcEIQU1J0d', 'OlgI8uYU3k', 'MVsIr6qtYw', 'KdIIN3Wkhb', 'ie4IK8heoa', 'alPI0b2UoZ', 'i6HIMvYZWY'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, dEMyr1evxPsD9tEyAj.cs High entropy of concatenated method names: 'LKa7FxYZ9B', 'TQI74mldqE', 'ayn7E6TvBX', 'AlS7byelvQ', 'ffS7CvZrPs', 'FDs73IVfkf', 'mGm7hHmQrT', 'gZt7tTXAy1', 'rYB7nh0pc6', 'iBk7gTNs8y'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, SvsV15mbg87NSelUQA.cs High entropy of concatenated method names: 'PjL12Je9x', 'ySqVkvIdM', 'waISRFF7D', 'ecyTxbh7Q', 'P9tPBrLVX', 'Xun6ntZtw', 'm3Me90WL7h6aLOdCVc', 'Q75E3RGW9HtZRFKOER', 'S5H7DUued', 'wOsLf7H9j'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, DOkC2PZsANcmtvjMvW.cs High entropy of concatenated method names: 'ldvdnSyH34', 'PhvdgecTXp', 'ToString', 'GWcdFAFxKF', 'gkbd4tJsHR', 'Bt7dEV2hmX', 'xNGdbfwIW9', 'AjqdCPO4CF', 'MqOd3i5UaP', 'TEDdhMPIjV'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, ABqk95aOjWmxbEc3ipi.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'FrwLl0r5Uo', 'S3SLiGbYhd', 'UZJLXFBVKj', 'Ah5LZiliQZ', 'cqxLoW7Hnl', 'iEFLqE9DPY', 'qXdLvAQLym'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, QoWKkalsrcgwFy3YoD.cs High entropy of concatenated method names: 'zFkx0m6tCC', 'kxyxDZpXt6', 'fRPxlBD1ch', 'okMxijDBs3', 'hPOxQvIXsh', 'dYZxBZ8dkl', 'b3rx8do5Zj', 'DMExrZy2Ie', 'BD8xjcQwPg', 'FWVxNIZsFG'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, mfWdck4R7hMAtTUP7X.cs High entropy of concatenated method names: 'Dispose', 'x6laR5lsmY', 'IggmQgZr80', 'yE7ffbLELY', 'z9EaUMyr1v', 'oPsazD9tEy', 'ProcessDialogKey', 'yjIm5CHZ9O', 'kO0ma2L9eL', 'iOCmmQ3iLg'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, vJxsBA6Hg0sLVIZD5h.cs High entropy of concatenated method names: 'hudbWT840e', 'w8BbTWxZQU', 'C9TEBpDWts', 'vpFE8gMkQV', 'Qn5Er66Xvp', 'HyCEjMJtcP', 'P9QENFPO4u', 'HHSEK9s7Ew', 'JXbEfK6D76', 'TXlE0nU6Hg'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, vxYAgrcRRwupFi3Z1a.cs High entropy of concatenated method names: 'fbK4lniWnG', 'iqD4iqq00E', 'ALA4XJbgVR', 'DBM4ZcEr0v', 'TdE4o97Ydm', 'egW4q4jkbl', 'hQL4vS0jLo', 'NKU4epFTg7', 'fjF4Rj3xk8', 'Mgt4UqaPZ5'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, njqRQONO2sdsf9mrQM.cs High entropy of concatenated method names: 'jIp3FLd0DE', 'GDe3ENontH', 'TCt3CREZtu', 'iiaCU92JfK', 'ahHCzaKcCj', 'Ro1353gLJ1', 'N3L3aLgRGi', 'jCA3mgGG6W', 'uKB3O3Mbq5', 'NSn39wKjbp'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, Nnl4r7qKGePXGORp0o.cs High entropy of concatenated method names: 'r38deCKOyE', 'MKwdUfHtKo', 'XLR75FJlIP', 'lnQ7aSYIPb', 'nOIdM3X0IN', 'nWrdDBsnI8', 'ETFduqaSAf', 'EnRdlV4eaG', 'NY1diSV1hk', 'lgadXhl2oM'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, G3iLg1UVawUgHv8WDb.cs High entropy of concatenated method names: 'PcxkaQ6J6d', 'uaakOBxNOC', 'VQpk9YfTOp', 'WjikFmF0g6', 'npvk4sthA7', 'L34kbCPiNh', 'NdBkC3gZjr', 'eRi7v3uIil', 'fLa7e06D28', 'ux37Ro2Rjf'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, HVZ7oXXcpVUL4MCie1.cs High entropy of concatenated method names: 'ToString', 'e9d2MnOjrL', 'V402QXbtRS', 'cgx2BuhEeD', 'skL28JQ9pv', 'SQO2rQ1mm8', 'O6u2jAvuE1', 'M8P2NlSSIM', 'WyJ2K8a6sX', 'VST2fxemfK'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, KYubDpzbRANERnZPo3.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'mFHkITjSmD', 'K5tkxOHfuC', 'iLmk2P7ZPr', 'sYSkdjMqxJ', 'xCpk7fZMlW', 'KDnkkXIxC9', 'NvhkLWV5uf'
Source: 0.2.Quote Request - Project FMD2024UOS..exe.38e0768.2.raw.unpack, jiAdqvp1tcuHOXTHQR.cs High entropy of concatenated method names: 'VepCHJdO2A', 'X4KC4i2xMo', 'NayCbutRy2', 'RosC3B9L4D', 'mcLChuu0i6', 'Sa4boeJM6c', 'BWFbq7wQin', 'S7VbvnwOk3', 'esYbeStggY', 'LY8bR4t2V3'
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: Quote Request - Project FMD2024UOS..exe PID: 4424, type: MEMORYSTR
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: C40000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: 2620000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: 4620000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: 73B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: 83B0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: 8560000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: 9560000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146096E rdtsc 4_2_0146096E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe API coverage: 0.6 %
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe TID: 1968 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe TID: 4196 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Quote Request - Project FMD2024UOS..exe, 00000000.00000002.2049713455.000000000384D000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: LvmCIS8TUL
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146096E rdtsc 4_2_0146096E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_004175B3 LdrLoadDll, 4_2_004175B3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B4144 mov eax, dword ptr fs:[00000030h] 4_2_014B4144
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B4144 mov eax, dword ptr fs:[00000030h] 4_2_014B4144
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B4144 mov ecx, dword ptr fs:[00000030h] 4_2_014B4144
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B4144 mov eax, dword ptr fs:[00000030h] 4_2_014B4144
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B4144 mov eax, dword ptr fs:[00000030h] 4_2_014B4144
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B8158 mov eax, dword ptr fs:[00000030h] 4_2_014B8158
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426154 mov eax, dword ptr fs:[00000030h] 4_2_01426154
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426154 mov eax, dword ptr fs:[00000030h] 4_2_01426154
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141C156 mov eax, dword ptr fs:[00000030h] 4_2_0141C156
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4164 mov eax, dword ptr fs:[00000030h] 4_2_014F4164
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4164 mov eax, dword ptr fs:[00000030h] 4_2_014F4164
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov eax, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov ecx, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov eax, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov eax, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov ecx, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov eax, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov eax, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov ecx, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov eax, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE10E mov ecx, dword ptr fs:[00000030h] 4_2_014CE10E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CA118 mov ecx, dword ptr fs:[00000030h] 4_2_014CA118
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CA118 mov eax, dword ptr fs:[00000030h] 4_2_014CA118
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CA118 mov eax, dword ptr fs:[00000030h] 4_2_014CA118
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CA118 mov eax, dword ptr fs:[00000030h] 4_2_014CA118
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E0115 mov eax, dword ptr fs:[00000030h] 4_2_014E0115
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01450124 mov eax, dword ptr fs:[00000030h] 4_2_01450124
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E61C3 mov eax, dword ptr fs:[00000030h] 4_2_014E61C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E61C3 mov eax, dword ptr fs:[00000030h] 4_2_014E61C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0149E1D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0149E1D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E1D0 mov ecx, dword ptr fs:[00000030h] 4_2_0149E1D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0149E1D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E1D0 mov eax, dword ptr fs:[00000030h] 4_2_0149E1D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F61E5 mov eax, dword ptr fs:[00000030h] 4_2_014F61E5
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014501F8 mov eax, dword ptr fs:[00000030h] 4_2_014501F8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01460185 mov eax, dword ptr fs:[00000030h] 4_2_01460185
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DC188 mov eax, dword ptr fs:[00000030h] 4_2_014DC188
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DC188 mov eax, dword ptr fs:[00000030h] 4_2_014DC188
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C4180 mov eax, dword ptr fs:[00000030h] 4_2_014C4180
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C4180 mov eax, dword ptr fs:[00000030h] 4_2_014C4180
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A019F mov eax, dword ptr fs:[00000030h] 4_2_014A019F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A019F mov eax, dword ptr fs:[00000030h] 4_2_014A019F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A019F mov eax, dword ptr fs:[00000030h] 4_2_014A019F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A019F mov eax, dword ptr fs:[00000030h] 4_2_014A019F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141A197 mov eax, dword ptr fs:[00000030h] 4_2_0141A197
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141A197 mov eax, dword ptr fs:[00000030h] 4_2_0141A197
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141A197 mov eax, dword ptr fs:[00000030h] 4_2_0141A197
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01422050 mov eax, dword ptr fs:[00000030h] 4_2_01422050
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6050 mov eax, dword ptr fs:[00000030h] 4_2_014A6050
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144C073 mov eax, dword ptr fs:[00000030h] 4_2_0144C073
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A4000 mov ecx, dword ptr fs:[00000030h] 4_2_014A4000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C2000 mov eax, dword ptr fs:[00000030h] 4_2_014C2000
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E016 mov eax, dword ptr fs:[00000030h] 4_2_0143E016
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E016 mov eax, dword ptr fs:[00000030h] 4_2_0143E016
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E016 mov eax, dword ptr fs:[00000030h] 4_2_0143E016
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E016 mov eax, dword ptr fs:[00000030h] 4_2_0143E016
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141A020 mov eax, dword ptr fs:[00000030h] 4_2_0141A020
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141C020 mov eax, dword ptr fs:[00000030h] 4_2_0141C020
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B6030 mov eax, dword ptr fs:[00000030h] 4_2_014B6030
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A20DE mov eax, dword ptr fs:[00000030h] 4_2_014A20DE
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141A0E3 mov ecx, dword ptr fs:[00000030h] 4_2_0141A0E3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A60E0 mov eax, dword ptr fs:[00000030h] 4_2_014A60E0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014280E9 mov eax, dword ptr fs:[00000030h] 4_2_014280E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141C0F0 mov eax, dword ptr fs:[00000030h] 4_2_0141C0F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014620F0 mov ecx, dword ptr fs:[00000030h] 4_2_014620F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142208A mov eax, dword ptr fs:[00000030h] 4_2_0142208A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014180A0 mov eax, dword ptr fs:[00000030h] 4_2_014180A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B80A8 mov eax, dword ptr fs:[00000030h] 4_2_014B80A8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E60B8 mov eax, dword ptr fs:[00000030h] 4_2_014E60B8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E60B8 mov ecx, dword ptr fs:[00000030h] 4_2_014E60B8
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F634F mov eax, dword ptr fs:[00000030h] 4_2_014F634F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A2349 mov eax, dword ptr fs:[00000030h] 4_2_014A2349
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A035C mov eax, dword ptr fs:[00000030h] 4_2_014A035C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A035C mov eax, dword ptr fs:[00000030h] 4_2_014A035C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A035C mov eax, dword ptr fs:[00000030h] 4_2_014A035C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A035C mov ecx, dword ptr fs:[00000030h] 4_2_014A035C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A035C mov eax, dword ptr fs:[00000030h] 4_2_014A035C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A035C mov eax, dword ptr fs:[00000030h] 4_2_014A035C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EA352 mov eax, dword ptr fs:[00000030h] 4_2_014EA352
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C8350 mov ecx, dword ptr fs:[00000030h] 4_2_014C8350
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C437C mov eax, dword ptr fs:[00000030h] 4_2_014C437C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A30B mov eax, dword ptr fs:[00000030h] 4_2_0145A30B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A30B mov eax, dword ptr fs:[00000030h] 4_2_0145A30B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A30B mov eax, dword ptr fs:[00000030h] 4_2_0145A30B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141C310 mov ecx, dword ptr fs:[00000030h] 4_2_0141C310
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01440310 mov ecx, dword ptr fs:[00000030h] 4_2_01440310
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F8324 mov eax, dword ptr fs:[00000030h] 4_2_014F8324
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F8324 mov ecx, dword ptr fs:[00000030h] 4_2_014F8324
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F8324 mov eax, dword ptr fs:[00000030h] 4_2_014F8324
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F8324 mov eax, dword ptr fs:[00000030h] 4_2_014F8324
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DC3CD mov eax, dword ptr fs:[00000030h] 4_2_014DC3CD
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0142A3C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0142A3C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0142A3C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0142A3C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0142A3C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0142A3C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014283C0 mov eax, dword ptr fs:[00000030h] 4_2_014283C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014283C0 mov eax, dword ptr fs:[00000030h] 4_2_014283C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014283C0 mov eax, dword ptr fs:[00000030h] 4_2_014283C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014283C0 mov eax, dword ptr fs:[00000030h] 4_2_014283C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A63C0 mov eax, dword ptr fs:[00000030h] 4_2_014A63C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE3DB mov eax, dword ptr fs:[00000030h] 4_2_014CE3DB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE3DB mov eax, dword ptr fs:[00000030h] 4_2_014CE3DB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE3DB mov ecx, dword ptr fs:[00000030h] 4_2_014CE3DB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CE3DB mov eax, dword ptr fs:[00000030h] 4_2_014CE3DB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C43D4 mov eax, dword ptr fs:[00000030h] 4_2_014C43D4
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C43D4 mov eax, dword ptr fs:[00000030h] 4_2_014C43D4
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014303E9 mov eax, dword ptr fs:[00000030h] 4_2_014303E9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E3F0 mov eax, dword ptr fs:[00000030h] 4_2_0143E3F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E3F0 mov eax, dword ptr fs:[00000030h] 4_2_0143E3F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E3F0 mov eax, dword ptr fs:[00000030h] 4_2_0143E3F0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014563FF mov eax, dword ptr fs:[00000030h] 4_2_014563FF
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141E388 mov eax, dword ptr fs:[00000030h] 4_2_0141E388
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141E388 mov eax, dword ptr fs:[00000030h] 4_2_0141E388
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141E388 mov eax, dword ptr fs:[00000030h] 4_2_0141E388
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144438F mov eax, dword ptr fs:[00000030h] 4_2_0144438F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144438F mov eax, dword ptr fs:[00000030h] 4_2_0144438F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01418397 mov eax, dword ptr fs:[00000030h] 4_2_01418397
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01418397 mov eax, dword ptr fs:[00000030h] 4_2_01418397
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01418397 mov eax, dword ptr fs:[00000030h] 4_2_01418397
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A8243 mov eax, dword ptr fs:[00000030h] 4_2_014A8243
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A8243 mov ecx, dword ptr fs:[00000030h] 4_2_014A8243
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141A250 mov eax, dword ptr fs:[00000030h] 4_2_0141A250
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F625D mov eax, dword ptr fs:[00000030h] 4_2_014F625D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426259 mov eax, dword ptr fs:[00000030h] 4_2_01426259
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DA250 mov eax, dword ptr fs:[00000030h] 4_2_014DA250
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DA250 mov eax, dword ptr fs:[00000030h] 4_2_014DA250
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424260 mov eax, dword ptr fs:[00000030h] 4_2_01424260
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424260 mov eax, dword ptr fs:[00000030h] 4_2_01424260
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424260 mov eax, dword ptr fs:[00000030h] 4_2_01424260
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141826B mov eax, dword ptr fs:[00000030h] 4_2_0141826B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D0274 mov eax, dword ptr fs:[00000030h] 4_2_014D0274
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141823B mov eax, dword ptr fs:[00000030h] 4_2_0141823B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0142A2C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0142A2C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0142A2C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0142A2C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0142A2C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F62D6 mov eax, dword ptr fs:[00000030h] 4_2_014F62D6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014302E1 mov eax, dword ptr fs:[00000030h] 4_2_014302E1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014302E1 mov eax, dword ptr fs:[00000030h] 4_2_014302E1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014302E1 mov eax, dword ptr fs:[00000030h] 4_2_014302E1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E284 mov eax, dword ptr fs:[00000030h] 4_2_0145E284
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E284 mov eax, dword ptr fs:[00000030h] 4_2_0145E284
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A0283 mov eax, dword ptr fs:[00000030h] 4_2_014A0283
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A0283 mov eax, dword ptr fs:[00000030h] 4_2_014A0283
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A0283 mov eax, dword ptr fs:[00000030h] 4_2_014A0283
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014302A0 mov eax, dword ptr fs:[00000030h] 4_2_014302A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014302A0 mov eax, dword ptr fs:[00000030h] 4_2_014302A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B62A0 mov eax, dword ptr fs:[00000030h] 4_2_014B62A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B62A0 mov ecx, dword ptr fs:[00000030h] 4_2_014B62A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B62A0 mov eax, dword ptr fs:[00000030h] 4_2_014B62A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B62A0 mov eax, dword ptr fs:[00000030h] 4_2_014B62A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B62A0 mov eax, dword ptr fs:[00000030h] 4_2_014B62A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B62A0 mov eax, dword ptr fs:[00000030h] 4_2_014B62A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01428550 mov eax, dword ptr fs:[00000030h] 4_2_01428550
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01428550 mov eax, dword ptr fs:[00000030h] 4_2_01428550
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145656A mov eax, dword ptr fs:[00000030h] 4_2_0145656A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145656A mov eax, dword ptr fs:[00000030h] 4_2_0145656A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145656A mov eax, dword ptr fs:[00000030h] 4_2_0145656A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B6500 mov eax, dword ptr fs:[00000030h] 4_2_014B6500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4500 mov eax, dword ptr fs:[00000030h] 4_2_014F4500
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 mov eax, dword ptr fs:[00000030h] 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 mov eax, dword ptr fs:[00000030h] 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 mov eax, dword ptr fs:[00000030h] 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 mov eax, dword ptr fs:[00000030h] 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 mov eax, dword ptr fs:[00000030h] 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430535 mov eax, dword ptr fs:[00000030h] 4_2_01430535
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E53E mov eax, dword ptr fs:[00000030h] 4_2_0144E53E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E53E mov eax, dword ptr fs:[00000030h] 4_2_0144E53E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E53E mov eax, dword ptr fs:[00000030h] 4_2_0144E53E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E53E mov eax, dword ptr fs:[00000030h] 4_2_0144E53E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E53E mov eax, dword ptr fs:[00000030h] 4_2_0144E53E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E5CF mov eax, dword ptr fs:[00000030h] 4_2_0145E5CF
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E5CF mov eax, dword ptr fs:[00000030h] 4_2_0145E5CF
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014265D0 mov eax, dword ptr fs:[00000030h] 4_2_014265D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A5D0 mov eax, dword ptr fs:[00000030h] 4_2_0145A5D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A5D0 mov eax, dword ptr fs:[00000030h] 4_2_0145A5D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014225E0 mov eax, dword ptr fs:[00000030h] 4_2_014225E0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0144E5E7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C5ED mov eax, dword ptr fs:[00000030h] 4_2_0145C5ED
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C5ED mov eax, dword ptr fs:[00000030h] 4_2_0145C5ED
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01422582 mov eax, dword ptr fs:[00000030h] 4_2_01422582
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01422582 mov ecx, dword ptr fs:[00000030h] 4_2_01422582
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01454588 mov eax, dword ptr fs:[00000030h] 4_2_01454588
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E59C mov eax, dword ptr fs:[00000030h] 4_2_0145E59C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A05A7 mov eax, dword ptr fs:[00000030h] 4_2_014A05A7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A05A7 mov eax, dword ptr fs:[00000030h] 4_2_014A05A7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A05A7 mov eax, dword ptr fs:[00000030h] 4_2_014A05A7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014445B1 mov eax, dword ptr fs:[00000030h] 4_2_014445B1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014445B1 mov eax, dword ptr fs:[00000030h] 4_2_014445B1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145E443 mov eax, dword ptr fs:[00000030h] 4_2_0145E443
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DA456 mov eax, dword ptr fs:[00000030h] 4_2_014DA456
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141645D mov eax, dword ptr fs:[00000030h] 4_2_0141645D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144245A mov eax, dword ptr fs:[00000030h] 4_2_0144245A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AC460 mov ecx, dword ptr fs:[00000030h] 4_2_014AC460
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144A470 mov eax, dword ptr fs:[00000030h] 4_2_0144A470
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144A470 mov eax, dword ptr fs:[00000030h] 4_2_0144A470
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144A470 mov eax, dword ptr fs:[00000030h] 4_2_0144A470
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01458402 mov eax, dword ptr fs:[00000030h] 4_2_01458402
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01458402 mov eax, dword ptr fs:[00000030h] 4_2_01458402
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01458402 mov eax, dword ptr fs:[00000030h] 4_2_01458402
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141E420 mov eax, dword ptr fs:[00000030h] 4_2_0141E420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141E420 mov eax, dword ptr fs:[00000030h] 4_2_0141E420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141E420 mov eax, dword ptr fs:[00000030h] 4_2_0141E420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141C427 mov eax, dword ptr fs:[00000030h] 4_2_0141C427
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A6420 mov eax, dword ptr fs:[00000030h] 4_2_014A6420
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A430 mov eax, dword ptr fs:[00000030h] 4_2_0145A430
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014204E5 mov ecx, dword ptr fs:[00000030h] 4_2_014204E5
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014DA49A mov eax, dword ptr fs:[00000030h] 4_2_014DA49A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014264AB mov eax, dword ptr fs:[00000030h] 4_2_014264AB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014544B0 mov ecx, dword ptr fs:[00000030h] 4_2_014544B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AA4B0 mov eax, dword ptr fs:[00000030h] 4_2_014AA4B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145674D mov esi, dword ptr fs:[00000030h] 4_2_0145674D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145674D mov eax, dword ptr fs:[00000030h] 4_2_0145674D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145674D mov eax, dword ptr fs:[00000030h] 4_2_0145674D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420750 mov eax, dword ptr fs:[00000030h] 4_2_01420750
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462750 mov eax, dword ptr fs:[00000030h] 4_2_01462750
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462750 mov eax, dword ptr fs:[00000030h] 4_2_01462750
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AE75D mov eax, dword ptr fs:[00000030h] 4_2_014AE75D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A4755 mov eax, dword ptr fs:[00000030h] 4_2_014A4755
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01428770 mov eax, dword ptr fs:[00000030h] 4_2_01428770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430770 mov eax, dword ptr fs:[00000030h] 4_2_01430770
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C700 mov eax, dword ptr fs:[00000030h] 4_2_0145C700
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420710 mov eax, dword ptr fs:[00000030h] 4_2_01420710
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01450710 mov eax, dword ptr fs:[00000030h] 4_2_01450710
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C720 mov eax, dword ptr fs:[00000030h] 4_2_0145C720
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C720 mov eax, dword ptr fs:[00000030h] 4_2_0145C720
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145273C mov eax, dword ptr fs:[00000030h] 4_2_0145273C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145273C mov ecx, dword ptr fs:[00000030h] 4_2_0145273C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145273C mov eax, dword ptr fs:[00000030h] 4_2_0145273C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149C730 mov eax, dword ptr fs:[00000030h] 4_2_0149C730
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142C7C0 mov eax, dword ptr fs:[00000030h] 4_2_0142C7C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A07C3 mov eax, dword ptr fs:[00000030h] 4_2_014A07C3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014427ED mov eax, dword ptr fs:[00000030h] 4_2_014427ED
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014427ED mov eax, dword ptr fs:[00000030h] 4_2_014427ED
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014427ED mov eax, dword ptr fs:[00000030h] 4_2_014427ED
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AE7E1 mov eax, dword ptr fs:[00000030h] 4_2_014AE7E1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014247FB mov eax, dword ptr fs:[00000030h] 4_2_014247FB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014247FB mov eax, dword ptr fs:[00000030h] 4_2_014247FB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C678E mov eax, dword ptr fs:[00000030h] 4_2_014C678E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014207AF mov eax, dword ptr fs:[00000030h] 4_2_014207AF
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D47A0 mov eax, dword ptr fs:[00000030h] 4_2_014D47A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143C640 mov eax, dword ptr fs:[00000030h] 4_2_0143C640
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E866E mov eax, dword ptr fs:[00000030h] 4_2_014E866E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E866E mov eax, dword ptr fs:[00000030h] 4_2_014E866E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A660 mov eax, dword ptr fs:[00000030h] 4_2_0145A660
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A660 mov eax, dword ptr fs:[00000030h] 4_2_0145A660
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01452674 mov eax, dword ptr fs:[00000030h] 4_2_01452674
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E609 mov eax, dword ptr fs:[00000030h] 4_2_0149E609
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143260B mov eax, dword ptr fs:[00000030h] 4_2_0143260B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01462619 mov eax, dword ptr fs:[00000030h] 4_2_01462619
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0143E627 mov eax, dword ptr fs:[00000030h] 4_2_0143E627
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01456620 mov eax, dword ptr fs:[00000030h] 4_2_01456620
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01458620 mov eax, dword ptr fs:[00000030h] 4_2_01458620
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142262C mov eax, dword ptr fs:[00000030h] 4_2_0142262C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A6C7 mov ebx, dword ptr fs:[00000030h] 4_2_0145A6C7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A6C7 mov eax, dword ptr fs:[00000030h] 4_2_0145A6C7
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0149E6F2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0149E6F2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0149E6F2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E6F2 mov eax, dword ptr fs:[00000030h] 4_2_0149E6F2
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A06F1 mov eax, dword ptr fs:[00000030h] 4_2_014A06F1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A06F1 mov eax, dword ptr fs:[00000030h] 4_2_014A06F1
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424690 mov eax, dword ptr fs:[00000030h] 4_2_01424690
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424690 mov eax, dword ptr fs:[00000030h] 4_2_01424690
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C6A6 mov eax, dword ptr fs:[00000030h] 4_2_0145C6A6
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014566B0 mov eax, dword ptr fs:[00000030h] 4_2_014566B0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A0946 mov eax, dword ptr fs:[00000030h] 4_2_014A0946
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4940 mov eax, dword ptr fs:[00000030h] 4_2_014F4940
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01446962 mov eax, dword ptr fs:[00000030h] 4_2_01446962
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01446962 mov eax, dword ptr fs:[00000030h] 4_2_01446962
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01446962 mov eax, dword ptr fs:[00000030h] 4_2_01446962
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146096E mov eax, dword ptr fs:[00000030h] 4_2_0146096E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146096E mov edx, dword ptr fs:[00000030h] 4_2_0146096E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0146096E mov eax, dword ptr fs:[00000030h] 4_2_0146096E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C4978 mov eax, dword ptr fs:[00000030h] 4_2_014C4978
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C4978 mov eax, dword ptr fs:[00000030h] 4_2_014C4978
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AC97C mov eax, dword ptr fs:[00000030h] 4_2_014AC97C
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E908 mov eax, dword ptr fs:[00000030h] 4_2_0149E908
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149E908 mov eax, dword ptr fs:[00000030h] 4_2_0149E908
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AC912 mov eax, dword ptr fs:[00000030h] 4_2_014AC912
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01418918 mov eax, dword ptr fs:[00000030h] 4_2_01418918
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01418918 mov eax, dword ptr fs:[00000030h] 4_2_01418918
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A892A mov eax, dword ptr fs:[00000030h] 4_2_014A892A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B892B mov eax, dword ptr fs:[00000030h] 4_2_014B892B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B69C0 mov eax, dword ptr fs:[00000030h] 4_2_014B69C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0142A9D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0142A9D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0142A9D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0142A9D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0142A9D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0142A9D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014549D0 mov eax, dword ptr fs:[00000030h] 4_2_014549D0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EA9D3 mov eax, dword ptr fs:[00000030h] 4_2_014EA9D3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AE9E0 mov eax, dword ptr fs:[00000030h] 4_2_014AE9E0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014529F9 mov eax, dword ptr fs:[00000030h] 4_2_014529F9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014529F9 mov eax, dword ptr fs:[00000030h] 4_2_014529F9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014329A0 mov eax, dword ptr fs:[00000030h] 4_2_014329A0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014209AD mov eax, dword ptr fs:[00000030h] 4_2_014209AD
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014209AD mov eax, dword ptr fs:[00000030h] 4_2_014209AD
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A89B3 mov esi, dword ptr fs:[00000030h] 4_2_014A89B3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A89B3 mov eax, dword ptr fs:[00000030h] 4_2_014A89B3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014A89B3 mov eax, dword ptr fs:[00000030h] 4_2_014A89B3
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01432840 mov ecx, dword ptr fs:[00000030h] 4_2_01432840
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01450854 mov eax, dword ptr fs:[00000030h] 4_2_01450854
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424859 mov eax, dword ptr fs:[00000030h] 4_2_01424859
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01424859 mov eax, dword ptr fs:[00000030h] 4_2_01424859
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AE872 mov eax, dword ptr fs:[00000030h] 4_2_014AE872
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AE872 mov eax, dword ptr fs:[00000030h] 4_2_014AE872
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B6870 mov eax, dword ptr fs:[00000030h] 4_2_014B6870
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B6870 mov eax, dword ptr fs:[00000030h] 4_2_014B6870
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AC810 mov eax, dword ptr fs:[00000030h] 4_2_014AC810
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442835 mov eax, dword ptr fs:[00000030h] 4_2_01442835
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442835 mov eax, dword ptr fs:[00000030h] 4_2_01442835
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442835 mov eax, dword ptr fs:[00000030h] 4_2_01442835
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442835 mov ecx, dword ptr fs:[00000030h] 4_2_01442835
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442835 mov eax, dword ptr fs:[00000030h] 4_2_01442835
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01442835 mov eax, dword ptr fs:[00000030h] 4_2_01442835
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145A830 mov eax, dword ptr fs:[00000030h] 4_2_0145A830
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C483A mov eax, dword ptr fs:[00000030h] 4_2_014C483A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C483A mov eax, dword ptr fs:[00000030h] 4_2_014C483A
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144E8C0 mov eax, dword ptr fs:[00000030h] 4_2_0144E8C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F08C0 mov eax, dword ptr fs:[00000030h] 4_2_014F08C0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EA8E4 mov eax, dword ptr fs:[00000030h] 4_2_014EA8E4
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C8F9 mov eax, dword ptr fs:[00000030h] 4_2_0145C8F9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145C8F9 mov eax, dword ptr fs:[00000030h] 4_2_0145C8F9
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420887 mov eax, dword ptr fs:[00000030h] 4_2_01420887
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014AC89D mov eax, dword ptr fs:[00000030h] 4_2_014AC89D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D4B4B mov eax, dword ptr fs:[00000030h] 4_2_014D4B4B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D4B4B mov eax, dword ptr fs:[00000030h] 4_2_014D4B4B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B6B40 mov eax, dword ptr fs:[00000030h] 4_2_014B6B40
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014B6B40 mov eax, dword ptr fs:[00000030h] 4_2_014B6B40
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014EAB40 mov eax, dword ptr fs:[00000030h] 4_2_014EAB40
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014C8B42 mov eax, dword ptr fs:[00000030h] 4_2_014C8B42
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01418B50 mov eax, dword ptr fs:[00000030h] 4_2_01418B50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F2B57 mov eax, dword ptr fs:[00000030h] 4_2_014F2B57
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F2B57 mov eax, dword ptr fs:[00000030h] 4_2_014F2B57
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F2B57 mov eax, dword ptr fs:[00000030h] 4_2_014F2B57
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F2B57 mov eax, dword ptr fs:[00000030h] 4_2_014F2B57
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CEB50 mov eax, dword ptr fs:[00000030h] 4_2_014CEB50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0141CB7E mov eax, dword ptr fs:[00000030h] 4_2_0141CB7E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014F4B00 mov eax, dword ptr fs:[00000030h] 4_2_014F4B00
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149EB1D mov eax, dword ptr fs:[00000030h] 4_2_0149EB1D
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144EB20 mov eax, dword ptr fs:[00000030h] 4_2_0144EB20
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144EB20 mov eax, dword ptr fs:[00000030h] 4_2_0144EB20
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E8B28 mov eax, dword ptr fs:[00000030h] 4_2_014E8B28
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014E8B28 mov eax, dword ptr fs:[00000030h] 4_2_014E8B28
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01440BCB mov eax, dword ptr fs:[00000030h] 4_2_01440BCB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01440BCB mov eax, dword ptr fs:[00000030h] 4_2_01440BCB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01440BCB mov eax, dword ptr fs:[00000030h] 4_2_01440BCB
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420BCD mov eax, dword ptr fs:[00000030h] 4_2_01420BCD
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420BCD mov eax, dword ptr fs:[00000030h] 4_2_01420BCD
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420BCD mov eax, dword ptr fs:[00000030h] 4_2_01420BCD
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CEBD0 mov eax, dword ptr fs:[00000030h] 4_2_014CEBD0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01428BF0 mov eax, dword ptr fs:[00000030h] 4_2_01428BF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01428BF0 mov eax, dword ptr fs:[00000030h] 4_2_01428BF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01428BF0 mov eax, dword ptr fs:[00000030h] 4_2_01428BF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144EBFC mov eax, dword ptr fs:[00000030h] 4_2_0144EBFC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014ACBF0 mov eax, dword ptr fs:[00000030h] 4_2_014ACBF0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430BBE mov eax, dword ptr fs:[00000030h] 4_2_01430BBE
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430BBE mov eax, dword ptr fs:[00000030h] 4_2_01430BBE
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D4BB0 mov eax, dword ptr fs:[00000030h] 4_2_014D4BB0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014D4BB0 mov eax, dword ptr fs:[00000030h] 4_2_014D4BB0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01426A50 mov eax, dword ptr fs:[00000030h] 4_2_01426A50
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430A5B mov eax, dword ptr fs:[00000030h] 4_2_01430A5B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01430A5B mov eax, dword ptr fs:[00000030h] 4_2_01430A5B
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145CA6F mov eax, dword ptr fs:[00000030h] 4_2_0145CA6F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145CA6F mov eax, dword ptr fs:[00000030h] 4_2_0145CA6F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145CA6F mov eax, dword ptr fs:[00000030h] 4_2_0145CA6F
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014CEA60 mov eax, dword ptr fs:[00000030h] 4_2_014CEA60
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149CA72 mov eax, dword ptr fs:[00000030h] 4_2_0149CA72
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0149CA72 mov eax, dword ptr fs:[00000030h] 4_2_0149CA72
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_014ACA11 mov eax, dword ptr fs:[00000030h] 4_2_014ACA11
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145CA24 mov eax, dword ptr fs:[00000030h] 4_2_0145CA24
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0144EA2E mov eax, dword ptr fs:[00000030h] 4_2_0144EA2E
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01444A35 mov eax, dword ptr fs:[00000030h] 4_2_01444A35
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01444A35 mov eax, dword ptr fs:[00000030h] 4_2_01444A35
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145CA38 mov eax, dword ptr fs:[00000030h] 4_2_0145CA38
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01476ACC mov eax, dword ptr fs:[00000030h] 4_2_01476ACC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01476ACC mov eax, dword ptr fs:[00000030h] 4_2_01476ACC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01476ACC mov eax, dword ptr fs:[00000030h] 4_2_01476ACC
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01420AD0 mov eax, dword ptr fs:[00000030h] 4_2_01420AD0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01454AD0 mov eax, dword ptr fs:[00000030h] 4_2_01454AD0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_01454AD0 mov eax, dword ptr fs:[00000030h] 4_2_01454AD0
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145AAEE mov eax, dword ptr fs:[00000030h] 4_2_0145AAEE
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0145AAEE mov eax, dword ptr fs:[00000030h] 4_2_0145AAEE
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142EA80 mov eax, dword ptr fs:[00000030h] 4_2_0142EA80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142EA80 mov eax, dword ptr fs:[00000030h] 4_2_0142EA80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Code function: 4_2_0142EA80 mov eax, dword ptr fs:[00000030h] 4_2_0142EA80
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Memory written: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Process created: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe "C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe" Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Quote Request - Project FMD2024UOS..exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2324711001.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2324996009.0000000000EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Quote Request - Project FMD2024UOS..exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2324711001.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2324996009.0000000000EA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
No contacted IP infos