Windows Analysis Report
qWfJQYqN3A.exe

Overview

General Information

Sample name: qWfJQYqN3A.exe
renamed because original name is a hash value
Original sample name: 6af24339176b4c8fce1bc2993921f81e01940291fe6fe376a73d66001816c977.exe
Analysis ID: 1530784
MD5: 118bc45382ad2e22899c16c44627aeb5
SHA1: 8f65ceea44c16c2614735bf264060836ca020af9
SHA256: 6af24339176b4c8fce1bc2993921f81e01940291fe6fe376a73d66001816c977
Tags: exeuser-adrian__luca
Infos:

Detection

FormBook
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Machine Learning detection for sample
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: qWfJQYqN3A.exe Avira: detected
Source: qWfJQYqN3A.exe ReversingLabs: Detection: 60%
Source: Yara match File source: 0.2.qWfJQYqN3A.exe.a60000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2114549934.0000000000A61000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2114857461.0000000001700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: qWfJQYqN3A.exe Joe Sandbox ML: detected
Source: qWfJQYqN3A.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: qWfJQYqN3A.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: wntdll.pdbUGP source: qWfJQYqN3A.exe, 00000000.00000003.1779254805.000000000167E000.00000004.00000020.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.0000000001830000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.00000000019CE000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000003.1777276249.00000000014C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: qWfJQYqN3A.exe, qWfJQYqN3A.exe, 00000000.00000003.1779254805.000000000167E000.00000004.00000020.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.0000000001830000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.00000000019CE000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000003.1777276249.00000000014C5000.00000004.00000020.00020000.00000000.sdmp

E-Banking Fraud

barindex
Source: Yara match File source: 0.2.qWfJQYqN3A.exe.a60000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2114549934.0000000000A61000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2114857461.0000000001700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 0.2.qWfJQYqN3A.exe.a60000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000000.00000002.2114549934.0000000000A61000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000000.00000002.2114857461.0000000001700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A8C413 NtClose, 0_2_00A8C413
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2B60 NtClose,LdrInitializeThunk, 0_2_018A2B60
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2DF0 NtQuerySystemInformation,LdrInitializeThunk, 0_2_018A2DF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2C70 NtFreeVirtualMemory,LdrInitializeThunk, 0_2_018A2C70
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A35C0 NtCreateMutant,LdrInitializeThunk, 0_2_018A35C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A4340 NtSetContextThread, 0_2_018A4340
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A4650 NtSuspendThread, 0_2_018A4650
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2B80 NtQueryInformationFile, 0_2_018A2B80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2BA0 NtEnumerateValueKey, 0_2_018A2BA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2BE0 NtQueryValueKey, 0_2_018A2BE0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2BF0 NtAllocateVirtualMemory, 0_2_018A2BF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2AB0 NtWaitForSingleObject, 0_2_018A2AB0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2AD0 NtReadFile, 0_2_018A2AD0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2AF0 NtWriteFile, 0_2_018A2AF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2DB0 NtEnumerateKey, 0_2_018A2DB0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2DD0 NtDelayExecution, 0_2_018A2DD0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2D00 NtSetInformationFile, 0_2_018A2D00
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2D10 NtMapViewOfSection, 0_2_018A2D10
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2D30 NtUnmapViewOfSection, 0_2_018A2D30
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2CA0 NtQueryInformationToken, 0_2_018A2CA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2CC0 NtQueryVirtualMemory, 0_2_018A2CC0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2CF0 NtOpenProcess, 0_2_018A2CF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2C00 NtQueryInformationProcess, 0_2_018A2C00
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2C60 NtCreateKey, 0_2_018A2C60
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2F90 NtProtectVirtualMemory, 0_2_018A2F90
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2FA0 NtQuerySection, 0_2_018A2FA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2FB0 NtResumeThread, 0_2_018A2FB0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2FE0 NtCreateFile, 0_2_018A2FE0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2F30 NtCreateSection, 0_2_018A2F30
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2F60 NtCreateProcessEx, 0_2_018A2F60
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2E80 NtReadVirtualMemory, 0_2_018A2E80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2EA0 NtAdjustPrivilegesToken, 0_2_018A2EA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2EE0 NtQueueApcThread, 0_2_018A2EE0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2E30 NtWriteVirtualMemory, 0_2_018A2E30
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A3090 NtSetValueKey, 0_2_018A3090
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A3010 NtOpenDirectoryObject, 0_2_018A3010
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A39B0 NtGetContextThread, 0_2_018A39B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A3D10 NtOpenProcessToken, 0_2_018A3D10
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A3D70 NtOpenThread, 0_2_018A3D70
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A63050 0_2_00A63050
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A8EA13 0_2_00A8EA13
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A6FC33 0_2_00A6FC33
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A62430 0_2_00A62430
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A765A3 0_2_00A765A3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A7659E 0_2_00A7659E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A6DED3 0_2_00A6DED3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A6FE53 0_2_00A6FE53
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019301AA 0_2_019301AA
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019281CC 0_2_019281CC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860100 0_2_01860100
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190A118 0_2_0190A118
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F8158 0_2_018F8158
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019303E6 0_2_019303E6
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E3F0 0_2_0187E3F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192A352 0_2_0192A352
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F02C0 0_2_018F02C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01930591 0_2_01930591
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191E4F6 0_2_0191E4F6
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01914420 0_2_01914420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01922446 0_2_01922446
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186C7C0 0_2_0186C7C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01894750 0_2_01894750
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188C6E0 0_2_0188C6E0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0193A9A6 0_2_0193A9A6
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01886962 0_2_01886962
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018568B8 0_2_018568B8
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E8F0 0_2_0189E8F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01872840 0_2_01872840
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187A840 0_2_0187A840
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01926BD7 0_2_01926BD7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192AB40 0_2_0192AB40
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01888DBF 0_2_01888DBF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186ADE0 0_2_0186ADE0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187AD00 0_2_0187AD00
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190CD1F 0_2_0190CD1F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910CB5 0_2_01910CB5
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860CF2 0_2_01860CF2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870C00 0_2_01870C00
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EEFA0 0_2_018EEFA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01862FC8 0_2_01862FC8
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187CFE0 0_2_0187CFE0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01912F30 0_2_01912F30
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B2F28 0_2_018B2F28
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01890F30 0_2_01890F30
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E4F40 0_2_018E4F40
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192CE93 0_2_0192CE93
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882E90 0_2_01882E90
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192EEDB 0_2_0192EEDB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192EE26 0_2_0192EE26
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870E59 0_2_01870E59
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187B1B0 0_2_0187B1B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A516C 0_2_018A516C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185F172 0_2_0185F172
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0193B16B 0_2_0193B16B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018770C0 0_2_018770C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191F0CC 0_2_0191F0CC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192F0E0 0_2_0192F0E0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019270E9 0_2_019270E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B739A 0_2_018B739A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192132D 0_2_0192132D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185D34C 0_2_0185D34C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018752A0 0_2_018752A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188B2C0 0_2_0188B2C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019112ED 0_2_019112ED
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190D5B0 0_2_0190D5B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01927571 0_2_01927571
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192F43F 0_2_0192F43F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01861460 0_2_01861460
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192F7B0 0_2_0192F7B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019216CC 0_2_019216CC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01905910 0_2_01905910
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01879950 0_2_01879950
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188B950 0_2_0188B950
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018738E0 0_2_018738E0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DD800 0_2_018DD800
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188FB80 0_2_0188FB80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018ADBF9 0_2_018ADBF9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E5BF0 0_2_018E5BF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192FB76 0_2_0192FB76
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B5AA0 0_2_018B5AA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01911AA3 0_2_01911AA3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190DAAC 0_2_0190DAAC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191DAC6 0_2_0191DAC6
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01927A46 0_2_01927A46
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192FA49 0_2_0192FA49
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E3A6C 0_2_018E3A6C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188FDC0 0_2_0188FDC0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01873D40 0_2_01873D40
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01921D5A 0_2_01921D5A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01927D73 0_2_01927D73
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192FCF2 0_2_0192FCF2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E9C32 0_2_018E9C32
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01871F92 0_2_01871F92
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192FFB1 0_2_0192FFB1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192FF09 0_2_0192FF09
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01879EB0 0_2_01879EB0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: String function: 018A5130 appears 58 times
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: String function: 018EF290 appears 105 times
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: String function: 018DEA12 appears 86 times
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: String function: 018B7E54 appears 102 times
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: String function: 0185B970 appears 277 times
Source: qWfJQYqN3A.exe Static PE information: No import functions for PE file found
Source: qWfJQYqN3A.exe, 00000000.00000002.2114902781.0000000001B01000.00000040.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs qWfJQYqN3A.exe
Source: qWfJQYqN3A.exe, 00000000.00000003.1777276249.00000000015E8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs qWfJQYqN3A.exe
Source: qWfJQYqN3A.exe, 00000000.00000003.1779254805.00000000017AB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs qWfJQYqN3A.exe
Source: qWfJQYqN3A.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 0.2.qWfJQYqN3A.exe.a60000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000000.00000002.2114549934.0000000000A61000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000000.00000002.2114857461.0000000001700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: qWfJQYqN3A.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: qWfJQYqN3A.exe Static PE information: Section .text
Source: classification engine Classification label: mal80.troj.winEXE@1/0@0/0
Source: qWfJQYqN3A.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: qWfJQYqN3A.exe ReversingLabs: Detection: 60%
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Section loaded: apphelp.dll Jump to behavior
Source: qWfJQYqN3A.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: wntdll.pdbUGP source: qWfJQYqN3A.exe, 00000000.00000003.1779254805.000000000167E000.00000004.00000020.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.0000000001830000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.00000000019CE000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000003.1777276249.00000000014C5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: qWfJQYqN3A.exe, qWfJQYqN3A.exe, 00000000.00000003.1779254805.000000000167E000.00000004.00000020.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.0000000001830000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000002.2114902781.00000000019CE000.00000040.00001000.00020000.00000000.sdmp, qWfJQYqN3A.exe, 00000000.00000003.1777276249.00000000014C5000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A72090 push ebp; retf 0_2_00A72091
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A6B050 push ds; iretd 0_2_00A6B051
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A632F0 push eax; ret 0_2_00A632F2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A763DE push ebp; iretd 0_2_00A763DF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A76313 push esp; iretd 0_2_00A7631F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A6AB52 push eax; ret 0_2_00A6AB53
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A6CDE6 push edx; iretd 0_2_00A6CDE7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A7567D push es; iretd 0_2_00A7569D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018609AD push ecx; mov dword ptr [esp], ecx 0_2_018609B6
Source: qWfJQYqN3A.exe Static PE information: section name: .text entropy: 7.995044797616875
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A096E rdtsc 0_2_018A096E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe API coverage: 0.7 %
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe TID: 7556 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A096E rdtsc 0_2_018A096E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_00A77553 LdrLoadDll, 0_2_00A77553
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A0185 mov eax, dword ptr fs:[00000030h] 0_2_018A0185
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01904180 mov eax, dword ptr fs:[00000030h] 0_2_01904180
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01904180 mov eax, dword ptr fs:[00000030h] 0_2_01904180
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E019F mov eax, dword ptr fs:[00000030h] 0_2_018E019F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E019F mov eax, dword ptr fs:[00000030h] 0_2_018E019F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E019F mov eax, dword ptr fs:[00000030h] 0_2_018E019F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E019F mov eax, dword ptr fs:[00000030h] 0_2_018E019F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185A197 mov eax, dword ptr fs:[00000030h] 0_2_0185A197
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185A197 mov eax, dword ptr fs:[00000030h] 0_2_0185A197
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185A197 mov eax, dword ptr fs:[00000030h] 0_2_0185A197
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191C188 mov eax, dword ptr fs:[00000030h] 0_2_0191C188
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191C188 mov eax, dword ptr fs:[00000030h] 0_2_0191C188
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019261C3 mov eax, dword ptr fs:[00000030h] 0_2_019261C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019261C3 mov eax, dword ptr fs:[00000030h] 0_2_019261C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE1D0 mov eax, dword ptr fs:[00000030h] 0_2_018DE1D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE1D0 mov eax, dword ptr fs:[00000030h] 0_2_018DE1D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE1D0 mov ecx, dword ptr fs:[00000030h] 0_2_018DE1D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE1D0 mov eax, dword ptr fs:[00000030h] 0_2_018DE1D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE1D0 mov eax, dword ptr fs:[00000030h] 0_2_018DE1D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018901F8 mov eax, dword ptr fs:[00000030h] 0_2_018901F8
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019361E5 mov eax, dword ptr fs:[00000030h] 0_2_019361E5
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01920115 mov eax, dword ptr fs:[00000030h] 0_2_01920115
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190A118 mov ecx, dword ptr fs:[00000030h] 0_2_0190A118
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190A118 mov eax, dword ptr fs:[00000030h] 0_2_0190A118
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190A118 mov eax, dword ptr fs:[00000030h] 0_2_0190A118
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190A118 mov eax, dword ptr fs:[00000030h] 0_2_0190A118
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov eax, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov ecx, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov eax, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov eax, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov ecx, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov eax, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov eax, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov ecx, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov eax, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E10E mov ecx, dword ptr fs:[00000030h] 0_2_0190E10E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01890124 mov eax, dword ptr fs:[00000030h] 0_2_01890124
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F4144 mov eax, dword ptr fs:[00000030h] 0_2_018F4144
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F4144 mov eax, dword ptr fs:[00000030h] 0_2_018F4144
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F4144 mov ecx, dword ptr fs:[00000030h] 0_2_018F4144
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F4144 mov eax, dword ptr fs:[00000030h] 0_2_018F4144
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F4144 mov eax, dword ptr fs:[00000030h] 0_2_018F4144
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866154 mov eax, dword ptr fs:[00000030h] 0_2_01866154
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866154 mov eax, dword ptr fs:[00000030h] 0_2_01866154
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185C156 mov eax, dword ptr fs:[00000030h] 0_2_0185C156
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F8158 mov eax, dword ptr fs:[00000030h] 0_2_018F8158
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186208A mov eax, dword ptr fs:[00000030h] 0_2_0186208A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F80A8 mov eax, dword ptr fs:[00000030h] 0_2_018F80A8
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019260B8 mov eax, dword ptr fs:[00000030h] 0_2_019260B8
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019260B8 mov ecx, dword ptr fs:[00000030h] 0_2_019260B8
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E20DE mov eax, dword ptr fs:[00000030h] 0_2_018E20DE
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185A0E3 mov ecx, dword ptr fs:[00000030h] 0_2_0185A0E3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E60E0 mov eax, dword ptr fs:[00000030h] 0_2_018E60E0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018680E9 mov eax, dword ptr fs:[00000030h] 0_2_018680E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185C0F0 mov eax, dword ptr fs:[00000030h] 0_2_0185C0F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A20F0 mov ecx, dword ptr fs:[00000030h] 0_2_018A20F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E4000 mov ecx, dword ptr fs:[00000030h] 0_2_018E4000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01902000 mov eax, dword ptr fs:[00000030h] 0_2_01902000
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E016 mov eax, dword ptr fs:[00000030h] 0_2_0187E016
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E016 mov eax, dword ptr fs:[00000030h] 0_2_0187E016
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E016 mov eax, dword ptr fs:[00000030h] 0_2_0187E016
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E016 mov eax, dword ptr fs:[00000030h] 0_2_0187E016
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185A020 mov eax, dword ptr fs:[00000030h] 0_2_0185A020
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185C020 mov eax, dword ptr fs:[00000030h] 0_2_0185C020
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F6030 mov eax, dword ptr fs:[00000030h] 0_2_018F6030
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01862050 mov eax, dword ptr fs:[00000030h] 0_2_01862050
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6050 mov eax, dword ptr fs:[00000030h] 0_2_018E6050
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188C073 mov eax, dword ptr fs:[00000030h] 0_2_0188C073
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188438F mov eax, dword ptr fs:[00000030h] 0_2_0188438F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188438F mov eax, dword ptr fs:[00000030h] 0_2_0188438F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185E388 mov eax, dword ptr fs:[00000030h] 0_2_0185E388
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185E388 mov eax, dword ptr fs:[00000030h] 0_2_0185E388
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185E388 mov eax, dword ptr fs:[00000030h] 0_2_0185E388
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01858397 mov eax, dword ptr fs:[00000030h] 0_2_01858397
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01858397 mov eax, dword ptr fs:[00000030h] 0_2_01858397
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01858397 mov eax, dword ptr fs:[00000030h] 0_2_01858397
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019043D4 mov eax, dword ptr fs:[00000030h] 0_2_019043D4
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019043D4 mov eax, dword ptr fs:[00000030h] 0_2_019043D4
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018683C0 mov eax, dword ptr fs:[00000030h] 0_2_018683C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018683C0 mov eax, dword ptr fs:[00000030h] 0_2_018683C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018683C0 mov eax, dword ptr fs:[00000030h] 0_2_018683C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018683C0 mov eax, dword ptr fs:[00000030h] 0_2_018683C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A3C0 mov eax, dword ptr fs:[00000030h] 0_2_0186A3C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A3C0 mov eax, dword ptr fs:[00000030h] 0_2_0186A3C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A3C0 mov eax, dword ptr fs:[00000030h] 0_2_0186A3C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A3C0 mov eax, dword ptr fs:[00000030h] 0_2_0186A3C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A3C0 mov eax, dword ptr fs:[00000030h] 0_2_0186A3C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A3C0 mov eax, dword ptr fs:[00000030h] 0_2_0186A3C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E3DB mov eax, dword ptr fs:[00000030h] 0_2_0190E3DB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E3DB mov eax, dword ptr fs:[00000030h] 0_2_0190E3DB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E3DB mov ecx, dword ptr fs:[00000030h] 0_2_0190E3DB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190E3DB mov eax, dword ptr fs:[00000030h] 0_2_0190E3DB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E63C0 mov eax, dword ptr fs:[00000030h] 0_2_018E63C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191C3CD mov eax, dword ptr fs:[00000030h] 0_2_0191C3CD
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018703E9 mov eax, dword ptr fs:[00000030h] 0_2_018703E9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018963FF mov eax, dword ptr fs:[00000030h] 0_2_018963FF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E3F0 mov eax, dword ptr fs:[00000030h] 0_2_0187E3F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E3F0 mov eax, dword ptr fs:[00000030h] 0_2_0187E3F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E3F0 mov eax, dword ptr fs:[00000030h] 0_2_0187E3F0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A30B mov eax, dword ptr fs:[00000030h] 0_2_0189A30B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A30B mov eax, dword ptr fs:[00000030h] 0_2_0189A30B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A30B mov eax, dword ptr fs:[00000030h] 0_2_0189A30B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185C310 mov ecx, dword ptr fs:[00000030h] 0_2_0185C310
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01880310 mov ecx, dword ptr fs:[00000030h] 0_2_01880310
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192A352 mov eax, dword ptr fs:[00000030h] 0_2_0192A352
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01908350 mov ecx, dword ptr fs:[00000030h] 0_2_01908350
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E2349 mov eax, dword ptr fs:[00000030h] 0_2_018E2349
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E035C mov eax, dword ptr fs:[00000030h] 0_2_018E035C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E035C mov eax, dword ptr fs:[00000030h] 0_2_018E035C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E035C mov eax, dword ptr fs:[00000030h] 0_2_018E035C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E035C mov ecx, dword ptr fs:[00000030h] 0_2_018E035C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E035C mov eax, dword ptr fs:[00000030h] 0_2_018E035C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E035C mov eax, dword ptr fs:[00000030h] 0_2_018E035C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190437C mov eax, dword ptr fs:[00000030h] 0_2_0190437C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E0283 mov eax, dword ptr fs:[00000030h] 0_2_018E0283
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E0283 mov eax, dword ptr fs:[00000030h] 0_2_018E0283
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E0283 mov eax, dword ptr fs:[00000030h] 0_2_018E0283
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E284 mov eax, dword ptr fs:[00000030h] 0_2_0189E284
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E284 mov eax, dword ptr fs:[00000030h] 0_2_0189E284
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018702A0 mov eax, dword ptr fs:[00000030h] 0_2_018702A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018702A0 mov eax, dword ptr fs:[00000030h] 0_2_018702A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F62A0 mov eax, dword ptr fs:[00000030h] 0_2_018F62A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F62A0 mov ecx, dword ptr fs:[00000030h] 0_2_018F62A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F62A0 mov eax, dword ptr fs:[00000030h] 0_2_018F62A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F62A0 mov eax, dword ptr fs:[00000030h] 0_2_018F62A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F62A0 mov eax, dword ptr fs:[00000030h] 0_2_018F62A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F62A0 mov eax, dword ptr fs:[00000030h] 0_2_018F62A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A2C3 mov eax, dword ptr fs:[00000030h] 0_2_0186A2C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A2C3 mov eax, dword ptr fs:[00000030h] 0_2_0186A2C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A2C3 mov eax, dword ptr fs:[00000030h] 0_2_0186A2C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A2C3 mov eax, dword ptr fs:[00000030h] 0_2_0186A2C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A2C3 mov eax, dword ptr fs:[00000030h] 0_2_0186A2C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018702E1 mov eax, dword ptr fs:[00000030h] 0_2_018702E1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018702E1 mov eax, dword ptr fs:[00000030h] 0_2_018702E1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018702E1 mov eax, dword ptr fs:[00000030h] 0_2_018702E1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185823B mov eax, dword ptr fs:[00000030h] 0_2_0185823B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191A250 mov eax, dword ptr fs:[00000030h] 0_2_0191A250
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191A250 mov eax, dword ptr fs:[00000030h] 0_2_0191A250
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E8243 mov eax, dword ptr fs:[00000030h] 0_2_018E8243
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E8243 mov ecx, dword ptr fs:[00000030h] 0_2_018E8243
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185A250 mov eax, dword ptr fs:[00000030h] 0_2_0185A250
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866259 mov eax, dword ptr fs:[00000030h] 0_2_01866259
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01910274 mov eax, dword ptr fs:[00000030h] 0_2_01910274
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864260 mov eax, dword ptr fs:[00000030h] 0_2_01864260
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864260 mov eax, dword ptr fs:[00000030h] 0_2_01864260
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864260 mov eax, dword ptr fs:[00000030h] 0_2_01864260
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185826B mov eax, dword ptr fs:[00000030h] 0_2_0185826B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01894588 mov eax, dword ptr fs:[00000030h] 0_2_01894588
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01862582 mov eax, dword ptr fs:[00000030h] 0_2_01862582
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01862582 mov ecx, dword ptr fs:[00000030h] 0_2_01862582
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E59C mov eax, dword ptr fs:[00000030h] 0_2_0189E59C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E05A7 mov eax, dword ptr fs:[00000030h] 0_2_018E05A7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E05A7 mov eax, dword ptr fs:[00000030h] 0_2_018E05A7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E05A7 mov eax, dword ptr fs:[00000030h] 0_2_018E05A7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018845B1 mov eax, dword ptr fs:[00000030h] 0_2_018845B1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018845B1 mov eax, dword ptr fs:[00000030h] 0_2_018845B1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E5CF mov eax, dword ptr fs:[00000030h] 0_2_0189E5CF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E5CF mov eax, dword ptr fs:[00000030h] 0_2_0189E5CF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018665D0 mov eax, dword ptr fs:[00000030h] 0_2_018665D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A5D0 mov eax, dword ptr fs:[00000030h] 0_2_0189A5D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A5D0 mov eax, dword ptr fs:[00000030h] 0_2_0189A5D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C5ED mov eax, dword ptr fs:[00000030h] 0_2_0189C5ED
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C5ED mov eax, dword ptr fs:[00000030h] 0_2_0189C5ED
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018625E0 mov eax, dword ptr fs:[00000030h] 0_2_018625E0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E5E7 mov eax, dword ptr fs:[00000030h] 0_2_0188E5E7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F6500 mov eax, dword ptr fs:[00000030h] 0_2_018F6500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934500 mov eax, dword ptr fs:[00000030h] 0_2_01934500
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 mov eax, dword ptr fs:[00000030h] 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 mov eax, dword ptr fs:[00000030h] 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 mov eax, dword ptr fs:[00000030h] 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 mov eax, dword ptr fs:[00000030h] 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 mov eax, dword ptr fs:[00000030h] 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870535 mov eax, dword ptr fs:[00000030h] 0_2_01870535
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E53E mov eax, dword ptr fs:[00000030h] 0_2_0188E53E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E53E mov eax, dword ptr fs:[00000030h] 0_2_0188E53E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E53E mov eax, dword ptr fs:[00000030h] 0_2_0188E53E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E53E mov eax, dword ptr fs:[00000030h] 0_2_0188E53E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E53E mov eax, dword ptr fs:[00000030h] 0_2_0188E53E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868550 mov eax, dword ptr fs:[00000030h] 0_2_01868550
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868550 mov eax, dword ptr fs:[00000030h] 0_2_01868550
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189656A mov eax, dword ptr fs:[00000030h] 0_2_0189656A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189656A mov eax, dword ptr fs:[00000030h] 0_2_0189656A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189656A mov eax, dword ptr fs:[00000030h] 0_2_0189656A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191A49A mov eax, dword ptr fs:[00000030h] 0_2_0191A49A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018664AB mov eax, dword ptr fs:[00000030h] 0_2_018664AB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018944B0 mov ecx, dword ptr fs:[00000030h] 0_2_018944B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EA4B0 mov eax, dword ptr fs:[00000030h] 0_2_018EA4B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018604E5 mov ecx, dword ptr fs:[00000030h] 0_2_018604E5
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01898402 mov eax, dword ptr fs:[00000030h] 0_2_01898402
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01898402 mov eax, dword ptr fs:[00000030h] 0_2_01898402
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01898402 mov eax, dword ptr fs:[00000030h] 0_2_01898402
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185C427 mov eax, dword ptr fs:[00000030h] 0_2_0185C427
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185E420 mov eax, dword ptr fs:[00000030h] 0_2_0185E420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185E420 mov eax, dword ptr fs:[00000030h] 0_2_0185E420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185E420 mov eax, dword ptr fs:[00000030h] 0_2_0185E420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E6420 mov eax, dword ptr fs:[00000030h] 0_2_018E6420
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A430 mov eax, dword ptr fs:[00000030h] 0_2_0189A430
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0191A456 mov eax, dword ptr fs:[00000030h] 0_2_0191A456
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189E443 mov eax, dword ptr fs:[00000030h] 0_2_0189E443
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188245A mov eax, dword ptr fs:[00000030h] 0_2_0188245A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185645D mov eax, dword ptr fs:[00000030h] 0_2_0185645D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EC460 mov ecx, dword ptr fs:[00000030h] 0_2_018EC460
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188A470 mov eax, dword ptr fs:[00000030h] 0_2_0188A470
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188A470 mov eax, dword ptr fs:[00000030h] 0_2_0188A470
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188A470 mov eax, dword ptr fs:[00000030h] 0_2_0188A470
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190678E mov eax, dword ptr fs:[00000030h] 0_2_0190678E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018607AF mov eax, dword ptr fs:[00000030h] 0_2_018607AF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_019147A0 mov eax, dword ptr fs:[00000030h] 0_2_019147A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186C7C0 mov eax, dword ptr fs:[00000030h] 0_2_0186C7C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E07C3 mov eax, dword ptr fs:[00000030h] 0_2_018E07C3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018827ED mov eax, dword ptr fs:[00000030h] 0_2_018827ED
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018827ED mov eax, dword ptr fs:[00000030h] 0_2_018827ED
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018827ED mov eax, dword ptr fs:[00000030h] 0_2_018827ED
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EE7E1 mov eax, dword ptr fs:[00000030h] 0_2_018EE7E1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018647FB mov eax, dword ptr fs:[00000030h] 0_2_018647FB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018647FB mov eax, dword ptr fs:[00000030h] 0_2_018647FB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C700 mov eax, dword ptr fs:[00000030h] 0_2_0189C700
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860710 mov eax, dword ptr fs:[00000030h] 0_2_01860710
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01890710 mov eax, dword ptr fs:[00000030h] 0_2_01890710
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C720 mov eax, dword ptr fs:[00000030h] 0_2_0189C720
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C720 mov eax, dword ptr fs:[00000030h] 0_2_0189C720
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189273C mov eax, dword ptr fs:[00000030h] 0_2_0189273C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189273C mov ecx, dword ptr fs:[00000030h] 0_2_0189273C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189273C mov eax, dword ptr fs:[00000030h] 0_2_0189273C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DC730 mov eax, dword ptr fs:[00000030h] 0_2_018DC730
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189674D mov esi, dword ptr fs:[00000030h] 0_2_0189674D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189674D mov eax, dword ptr fs:[00000030h] 0_2_0189674D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189674D mov eax, dword ptr fs:[00000030h] 0_2_0189674D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EE75D mov eax, dword ptr fs:[00000030h] 0_2_018EE75D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860750 mov eax, dword ptr fs:[00000030h] 0_2_01860750
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2750 mov eax, dword ptr fs:[00000030h] 0_2_018A2750
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2750 mov eax, dword ptr fs:[00000030h] 0_2_018A2750
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E4755 mov eax, dword ptr fs:[00000030h] 0_2_018E4755
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868770 mov eax, dword ptr fs:[00000030h] 0_2_01868770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870770 mov eax, dword ptr fs:[00000030h] 0_2_01870770
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864690 mov eax, dword ptr fs:[00000030h] 0_2_01864690
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864690 mov eax, dword ptr fs:[00000030h] 0_2_01864690
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C6A6 mov eax, dword ptr fs:[00000030h] 0_2_0189C6A6
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018966B0 mov eax, dword ptr fs:[00000030h] 0_2_018966B0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A6C7 mov ebx, dword ptr fs:[00000030h] 0_2_0189A6C7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A6C7 mov eax, dword ptr fs:[00000030h] 0_2_0189A6C7
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE6F2 mov eax, dword ptr fs:[00000030h] 0_2_018DE6F2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE6F2 mov eax, dword ptr fs:[00000030h] 0_2_018DE6F2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE6F2 mov eax, dword ptr fs:[00000030h] 0_2_018DE6F2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE6F2 mov eax, dword ptr fs:[00000030h] 0_2_018DE6F2
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E06F1 mov eax, dword ptr fs:[00000030h] 0_2_018E06F1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E06F1 mov eax, dword ptr fs:[00000030h] 0_2_018E06F1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE609 mov eax, dword ptr fs:[00000030h] 0_2_018DE609
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187260B mov eax, dword ptr fs:[00000030h] 0_2_0187260B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A2619 mov eax, dword ptr fs:[00000030h] 0_2_018A2619
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187E627 mov eax, dword ptr fs:[00000030h] 0_2_0187E627
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01896620 mov eax, dword ptr fs:[00000030h] 0_2_01896620
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01898620 mov eax, dword ptr fs:[00000030h] 0_2_01898620
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186262C mov eax, dword ptr fs:[00000030h] 0_2_0186262C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0187C640 mov eax, dword ptr fs:[00000030h] 0_2_0187C640
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A660 mov eax, dword ptr fs:[00000030h] 0_2_0189A660
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A660 mov eax, dword ptr fs:[00000030h] 0_2_0189A660
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192866E mov eax, dword ptr fs:[00000030h] 0_2_0192866E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192866E mov eax, dword ptr fs:[00000030h] 0_2_0192866E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01892674 mov eax, dword ptr fs:[00000030h] 0_2_01892674
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018729A0 mov eax, dword ptr fs:[00000030h] 0_2_018729A0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018609AD mov eax, dword ptr fs:[00000030h] 0_2_018609AD
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018609AD mov eax, dword ptr fs:[00000030h] 0_2_018609AD
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E89B3 mov esi, dword ptr fs:[00000030h] 0_2_018E89B3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E89B3 mov eax, dword ptr fs:[00000030h] 0_2_018E89B3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E89B3 mov eax, dword ptr fs:[00000030h] 0_2_018E89B3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192A9D3 mov eax, dword ptr fs:[00000030h] 0_2_0192A9D3
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F69C0 mov eax, dword ptr fs:[00000030h] 0_2_018F69C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A9D0 mov eax, dword ptr fs:[00000030h] 0_2_0186A9D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A9D0 mov eax, dword ptr fs:[00000030h] 0_2_0186A9D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A9D0 mov eax, dword ptr fs:[00000030h] 0_2_0186A9D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A9D0 mov eax, dword ptr fs:[00000030h] 0_2_0186A9D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A9D0 mov eax, dword ptr fs:[00000030h] 0_2_0186A9D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186A9D0 mov eax, dword ptr fs:[00000030h] 0_2_0186A9D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018949D0 mov eax, dword ptr fs:[00000030h] 0_2_018949D0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EE9E0 mov eax, dword ptr fs:[00000030h] 0_2_018EE9E0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018929F9 mov eax, dword ptr fs:[00000030h] 0_2_018929F9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018929F9 mov eax, dword ptr fs:[00000030h] 0_2_018929F9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE908 mov eax, dword ptr fs:[00000030h] 0_2_018DE908
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DE908 mov eax, dword ptr fs:[00000030h] 0_2_018DE908
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EC912 mov eax, dword ptr fs:[00000030h] 0_2_018EC912
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01858918 mov eax, dword ptr fs:[00000030h] 0_2_01858918
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01858918 mov eax, dword ptr fs:[00000030h] 0_2_01858918
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E892A mov eax, dword ptr fs:[00000030h] 0_2_018E892A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F892B mov eax, dword ptr fs:[00000030h] 0_2_018F892B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018E0946 mov eax, dword ptr fs:[00000030h] 0_2_018E0946
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A096E mov eax, dword ptr fs:[00000030h] 0_2_018A096E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A096E mov edx, dword ptr fs:[00000030h] 0_2_018A096E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018A096E mov eax, dword ptr fs:[00000030h] 0_2_018A096E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01904978 mov eax, dword ptr fs:[00000030h] 0_2_01904978
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01904978 mov eax, dword ptr fs:[00000030h] 0_2_01904978
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01886962 mov eax, dword ptr fs:[00000030h] 0_2_01886962
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01886962 mov eax, dword ptr fs:[00000030h] 0_2_01886962
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01886962 mov eax, dword ptr fs:[00000030h] 0_2_01886962
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EC97C mov eax, dword ptr fs:[00000030h] 0_2_018EC97C
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860887 mov eax, dword ptr fs:[00000030h] 0_2_01860887
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EC89D mov eax, dword ptr fs:[00000030h] 0_2_018EC89D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188E8C0 mov eax, dword ptr fs:[00000030h] 0_2_0188E8C0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C8F9 mov eax, dword ptr fs:[00000030h] 0_2_0189C8F9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189C8F9 mov eax, dword ptr fs:[00000030h] 0_2_0189C8F9
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192A8E4 mov eax, dword ptr fs:[00000030h] 0_2_0192A8E4
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EC810 mov eax, dword ptr fs:[00000030h] 0_2_018EC810
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190483A mov eax, dword ptr fs:[00000030h] 0_2_0190483A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190483A mov eax, dword ptr fs:[00000030h] 0_2_0190483A
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189A830 mov eax, dword ptr fs:[00000030h] 0_2_0189A830
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882835 mov eax, dword ptr fs:[00000030h] 0_2_01882835
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882835 mov eax, dword ptr fs:[00000030h] 0_2_01882835
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882835 mov eax, dword ptr fs:[00000030h] 0_2_01882835
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882835 mov ecx, dword ptr fs:[00000030h] 0_2_01882835
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882835 mov eax, dword ptr fs:[00000030h] 0_2_01882835
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01882835 mov eax, dword ptr fs:[00000030h] 0_2_01882835
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01872840 mov ecx, dword ptr fs:[00000030h] 0_2_01872840
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01890854 mov eax, dword ptr fs:[00000030h] 0_2_01890854
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864859 mov eax, dword ptr fs:[00000030h] 0_2_01864859
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01864859 mov eax, dword ptr fs:[00000030h] 0_2_01864859
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EE872 mov eax, dword ptr fs:[00000030h] 0_2_018EE872
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018EE872 mov eax, dword ptr fs:[00000030h] 0_2_018EE872
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F6870 mov eax, dword ptr fs:[00000030h] 0_2_018F6870
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F6870 mov eax, dword ptr fs:[00000030h] 0_2_018F6870
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01914BB0 mov eax, dword ptr fs:[00000030h] 0_2_01914BB0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01914BB0 mov eax, dword ptr fs:[00000030h] 0_2_01914BB0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870BBE mov eax, dword ptr fs:[00000030h] 0_2_01870BBE
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870BBE mov eax, dword ptr fs:[00000030h] 0_2_01870BBE
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190EBD0 mov eax, dword ptr fs:[00000030h] 0_2_0190EBD0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01880BCB mov eax, dword ptr fs:[00000030h] 0_2_01880BCB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01880BCB mov eax, dword ptr fs:[00000030h] 0_2_01880BCB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01880BCB mov eax, dword ptr fs:[00000030h] 0_2_01880BCB
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860BCD mov eax, dword ptr fs:[00000030h] 0_2_01860BCD
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860BCD mov eax, dword ptr fs:[00000030h] 0_2_01860BCD
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860BCD mov eax, dword ptr fs:[00000030h] 0_2_01860BCD
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188EBFC mov eax, dword ptr fs:[00000030h] 0_2_0188EBFC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868BF0 mov eax, dword ptr fs:[00000030h] 0_2_01868BF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868BF0 mov eax, dword ptr fs:[00000030h] 0_2_01868BF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868BF0 mov eax, dword ptr fs:[00000030h] 0_2_01868BF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018ECBF0 mov eax, dword ptr fs:[00000030h] 0_2_018ECBF0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DEB1D mov eax, dword ptr fs:[00000030h] 0_2_018DEB1D
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188EB20 mov eax, dword ptr fs:[00000030h] 0_2_0188EB20
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188EB20 mov eax, dword ptr fs:[00000030h] 0_2_0188EB20
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01928B28 mov eax, dword ptr fs:[00000030h] 0_2_01928B28
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01928B28 mov eax, dword ptr fs:[00000030h] 0_2_01928B28
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190EB50 mov eax, dword ptr fs:[00000030h] 0_2_0190EB50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F6B40 mov eax, dword ptr fs:[00000030h] 0_2_018F6B40
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018F6B40 mov eax, dword ptr fs:[00000030h] 0_2_018F6B40
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0192AB40 mov eax, dword ptr fs:[00000030h] 0_2_0192AB40
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01908B42 mov eax, dword ptr fs:[00000030h] 0_2_01908B42
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01914B4B mov eax, dword ptr fs:[00000030h] 0_2_01914B4B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01914B4B mov eax, dword ptr fs:[00000030h] 0_2_01914B4B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0185CB7E mov eax, dword ptr fs:[00000030h] 0_2_0185CB7E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0186EA80 mov eax, dword ptr fs:[00000030h] 0_2_0186EA80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01934A80 mov eax, dword ptr fs:[00000030h] 0_2_01934A80
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01898A90 mov edx, dword ptr fs:[00000030h] 0_2_01898A90
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868AA0 mov eax, dword ptr fs:[00000030h] 0_2_01868AA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01868AA0 mov eax, dword ptr fs:[00000030h] 0_2_01868AA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B6AA4 mov eax, dword ptr fs:[00000030h] 0_2_018B6AA4
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B6ACC mov eax, dword ptr fs:[00000030h] 0_2_018B6ACC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B6ACC mov eax, dword ptr fs:[00000030h] 0_2_018B6ACC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018B6ACC mov eax, dword ptr fs:[00000030h] 0_2_018B6ACC
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01860AD0 mov eax, dword ptr fs:[00000030h] 0_2_01860AD0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01894AD0 mov eax, dword ptr fs:[00000030h] 0_2_01894AD0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01894AD0 mov eax, dword ptr fs:[00000030h] 0_2_01894AD0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189AAEE mov eax, dword ptr fs:[00000030h] 0_2_0189AAEE
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189AAEE mov eax, dword ptr fs:[00000030h] 0_2_0189AAEE
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018ECA11 mov eax, dword ptr fs:[00000030h] 0_2_018ECA11
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0188EA2E mov eax, dword ptr fs:[00000030h] 0_2_0188EA2E
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CA24 mov eax, dword ptr fs:[00000030h] 0_2_0189CA24
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CA38 mov eax, dword ptr fs:[00000030h] 0_2_0189CA38
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01884A35 mov eax, dword ptr fs:[00000030h] 0_2_01884A35
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01884A35 mov eax, dword ptr fs:[00000030h] 0_2_01884A35
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01866A50 mov eax, dword ptr fs:[00000030h] 0_2_01866A50
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870A5B mov eax, dword ptr fs:[00000030h] 0_2_01870A5B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01870A5B mov eax, dword ptr fs:[00000030h] 0_2_01870A5B
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CA6F mov eax, dword ptr fs:[00000030h] 0_2_0189CA6F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CA6F mov eax, dword ptr fs:[00000030h] 0_2_0189CA6F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CA6F mov eax, dword ptr fs:[00000030h] 0_2_0189CA6F
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0190EA60 mov eax, dword ptr fs:[00000030h] 0_2_0190EA60
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DCA72 mov eax, dword ptr fs:[00000030h] 0_2_018DCA72
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_018DCA72 mov eax, dword ptr fs:[00000030h] 0_2_018DCA72
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01896DA0 mov eax, dword ptr fs:[00000030h] 0_2_01896DA0
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01888DBF mov eax, dword ptr fs:[00000030h] 0_2_01888DBF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01888DBF mov eax, dword ptr fs:[00000030h] 0_2_01888DBF
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CDB1 mov ecx, dword ptr fs:[00000030h] 0_2_0189CDB1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CDB1 mov eax, dword ptr fs:[00000030h] 0_2_0189CDB1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_0189CDB1 mov eax, dword ptr fs:[00000030h] 0_2_0189CDB1
Source: C:\Users\user\Desktop\qWfJQYqN3A.exe Code function: 0_2_01928DAE mov eax, dword ptr fs:[00000030h] 0_2_01928DAE
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0.2.qWfJQYqN3A.exe.a60000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2114549934.0000000000A61000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2114857461.0000000001700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 0.2.qWfJQYqN3A.exe.a60000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.2114549934.0000000000A61000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2114857461.0000000001700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
No contacted IP infos