Analysis Report Inquiry_10_05_2021,pdf.exe

Overview

General Information

Sample Name: Inquiry_10_05_2021,pdf.exe
Analysis ID: 411852
MD5: d394a8c0a37bcdaf432b2882714c6eba
SHA1: 52d386445e50600a920f16692bbf30829d08932c
SHA256: 3f4dc309be69548972299cb0517c884bcb5a472fbf9693ff3d07776c9464af1c
Tags: exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp Malware Configuration Extractor: FormBook {"C2 list": ["www.werealestatephotography.com/hw6d/"], "decoy": ["medicare101now.com", "danahillathletics.com", "realjobexpert.com", "boulderhalle-hamburg.com", "idoweddinghair.com", "awdcompanies.com", "thevillaflora.com", "neutrasystems.com", "allwest-originals.com", "designtehengsg.com", "thenewyorker.computer", "ladybugtubs.com", "silina-beauty24.com", "mifangtu.com", "fashionbranddeveloper.com", "istanbulhookah.com", "askyoyo.com", "osaka-computer.net", "conegenie.com", "agteless.com", "carsoncredittx.com", "wellalytics.com", "onjulitrading.com", "thelocallawnmen.com", "loanascustomboutique.com", "ohcaftanmycaftan.com", "ardor-fitness.com", "benzinhayvancilik.com", "apthaiproperty.com", "maxim.technology", "dfch18.com", "davaoaffordablecondo.com", "sueshemp.com", "missmaltese.com", "lakecountrydems.com", "lastminuteminister.com", "sofiascelebrations.com", "socialaspecthouston.com", "rechnung.pro", "kathyscrabhouse.com", "themusasoficial.com", "reversemortgageloanmiami.com", "vrventurebsp.com", "whatalode.com", "xh03.net", "qiqihao.site", "specstrii.com", "organicfarmteam.com", "codebinnovations.net", "kizunaservice.com", "lboclkchain.com", "frorool.com", "dpok.network", "desafogados.com", "vestblue.net", "forguyshere.com", "recordprosperity.info", "theballoonbirds.com", "adityabirla-loan.com", "midgex.info", "qishuxia.com", "panopticop.com", "gd-kangda.com", "hotelbrainclub.com"]}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Metadefender: Detection: 32% Perma Link
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe ReversingLabs: Detection: 53%
Multi AV Scanner detection for submitted file
Source: Inquiry_10_05_2021,pdf.exe Metadefender: Detection: 32% Perma Link
Source: Inquiry_10_05_2021,pdf.exe ReversingLabs: Detection: 53%
Yara detected FormBook
Source: Yara match File source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: Inquiry_10_05_2021,pdf.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen

Compliance:

barindex
Uses 32bit PE files
Source: Inquiry_10_05_2021,pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Inquiry_10_05_2021,pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: Inquiry_10_05_2021,pdf.exe, 0000000D.00000002.393048414.00000000012A0000.00000040.00000001.sdmp, cmmon32.exe, 00000015.00000002.466300400.00000000052EF000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: Inquiry_10_05_2021,pdf.exe, cmmon32.exe
Source: Binary string: wscui.pdb source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: www.werealestatephotography.com/hw6d/
Source: unknown DNS traffic detected: queries for: www.qiqihao.site
Source: explorer.exe, 0000000E.00000002.475689345.0000000004DF3000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmp String found in binary or memory: http://james.newtonking.com/projects/json
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.327976941.0000000002814000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmp String found in binary or memory: https://www.newtonsoft.com/jsonschema
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmp String found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson

E-Banking Fraud:

barindex
Yara detected FormBook
Source: Yara match File source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Contains functionality to call native functions
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004181B0 NtCreateFile, 13_2_004181B0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00418260 NtReadFile, 13_2_00418260
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004182E0 NtClose, 13_2_004182E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00418390 NtAllocateVirtualMemory, 13_2_00418390
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004181AA NtCreateFile, 13_2_004181AA
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004182DA NtClose, 13_2_004182DA
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309910 NtAdjustPrivilegesToken,LdrInitializeThunk, 13_2_01309910
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013099A0 NtCreateSection,LdrInitializeThunk, 13_2_013099A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309860 NtQuerySystemInformation,LdrInitializeThunk, 13_2_01309860
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309840 NtDelayExecution,LdrInitializeThunk, 13_2_01309840
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013098F0 NtReadVirtualMemory,LdrInitializeThunk, 13_2_013098F0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309A20 NtResumeThread,LdrInitializeThunk, 13_2_01309A20
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309A00 NtProtectVirtualMemory,LdrInitializeThunk, 13_2_01309A00
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309A50 NtCreateFile,LdrInitializeThunk, 13_2_01309A50
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309540 NtReadFile,LdrInitializeThunk, 13_2_01309540
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013095D0 NtClose,LdrInitializeThunk, 13_2_013095D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309710 NtQueryInformationToken,LdrInitializeThunk, 13_2_01309710
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013097A0 NtUnmapViewOfSection,LdrInitializeThunk, 13_2_013097A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309780 NtMapViewOfSection,LdrInitializeThunk, 13_2_01309780
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309FE0 NtCreateMutant,LdrInitializeThunk, 13_2_01309FE0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309660 NtAllocateVirtualMemory,LdrInitializeThunk, 13_2_01309660
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013096E0 NtFreeVirtualMemory,LdrInitializeThunk, 13_2_013096E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309950 NtQueueApcThread, 13_2_01309950
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013099D0 NtCreateProcessEx, 13_2_013099D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309820 NtEnumerateKey, 13_2_01309820
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0130B040 NtSuspendThread, 13_2_0130B040
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013098A0 NtWriteVirtualMemory, 13_2_013098A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309B00 NtSetValueKey, 13_2_01309B00
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0130A3B0 NtGetContextThread, 13_2_0130A3B0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309A10 NtQuerySection, 13_2_01309A10
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309A80 NtOpenDirectoryObject, 13_2_01309A80
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0130AD30 NtSetContextThread, 13_2_0130AD30
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309520 NtWaitForSingleObject, 13_2_01309520
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309560 NtWriteFile, 13_2_01309560
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013095F0 NtQueryInformationFile, 13_2_013095F0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309730 NtQueryVirtualMemory, 13_2_01309730
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0130A710 NtOpenProcessToken, 13_2_0130A710
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0130A770 NtOpenThread, 13_2_0130A770
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309770 NtSetInformationFile, 13_2_01309770
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309760 NtOpenProcess, 13_2_01309760
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309610 NtEnumerateValueKey, 13_2_01309610
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309670 NtQueryInformationProcess, 13_2_01309670
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01309650 NtQueryValueKey, 13_2_01309650
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013096D0 NtCreateKey, 13_2_013096D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239910 NtAdjustPrivilegesToken,LdrInitializeThunk, 21_2_05239910
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239540 NtReadFile,LdrInitializeThunk, 21_2_05239540
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052399A0 NtCreateSection,LdrInitializeThunk, 21_2_052399A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052395D0 NtClose,LdrInitializeThunk, 21_2_052395D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239860 NtQuerySystemInformation,LdrInitializeThunk, 21_2_05239860
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239840 NtDelayExecution,LdrInitializeThunk, 21_2_05239840
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239710 NtQueryInformationToken,LdrInitializeThunk, 21_2_05239710
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239780 NtMapViewOfSection,LdrInitializeThunk, 21_2_05239780
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239FE0 NtCreateMutant,LdrInitializeThunk, 21_2_05239FE0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239660 NtAllocateVirtualMemory,LdrInitializeThunk, 21_2_05239660
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239A50 NtCreateFile,LdrInitializeThunk, 21_2_05239A50
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239650 NtQueryValueKey,LdrInitializeThunk, 21_2_05239650
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052396E0 NtFreeVirtualMemory,LdrInitializeThunk, 21_2_052396E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052396D0 NtCreateKey,LdrInitializeThunk, 21_2_052396D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239520 NtWaitForSingleObject, 21_2_05239520
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0523AD30 NtSetContextThread, 21_2_0523AD30
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239560 NtWriteFile, 21_2_05239560
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239950 NtQueueApcThread, 21_2_05239950
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052395F0 NtQueryInformationFile, 21_2_052395F0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052399D0 NtCreateProcessEx, 21_2_052399D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239820 NtEnumerateKey, 21_2_05239820
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0523B040 NtSuspendThread, 21_2_0523B040
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052398A0 NtWriteVirtualMemory, 21_2_052398A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052398F0 NtReadVirtualMemory, 21_2_052398F0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239730 NtQueryVirtualMemory, 21_2_05239730
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239B00 NtSetValueKey, 21_2_05239B00
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0523A710 NtOpenProcessToken, 21_2_0523A710
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239760 NtOpenProcess, 21_2_05239760
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239770 NtSetInformationFile, 21_2_05239770
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0523A770 NtOpenThread, 21_2_0523A770
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052397A0 NtUnmapViewOfSection, 21_2_052397A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0523A3B0 NtGetContextThread, 21_2_0523A3B0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239A20 NtResumeThread, 21_2_05239A20
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239A00 NtProtectVirtualMemory, 21_2_05239A00
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239610 NtEnumerateValueKey, 21_2_05239610
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239A10 NtQuerySection, 21_2_05239A10
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239670 NtQueryInformationProcess, 21_2_05239670
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05239A80 NtOpenDirectoryObject, 21_2_05239A80
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03288390 NtAllocateVirtualMemory, 21_2_03288390
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03288260 NtReadFile, 21_2_03288260
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_032882E0 NtClose, 21_2_032882E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_032881B0 NtCreateFile, 21_2_032881B0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_032882DA NtClose, 21_2_032882DA
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_032881AA NtCreateFile, 21_2_032881AA
Detected potential crypto function
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Code function: 0_2_00C7E2AA 0_2_00C7E2AA
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Code function: 0_2_00C7E2B0 0_2_00C7E2B0
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Code function: 0_2_00C7C30C 0_2_00C7C30C
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Code function: 0_2_075E1388 0_2_075E1388
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00401030 13_2_00401030
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00408C4B 13_2_00408C4B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00408C50 13_2_00408C50
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041BC56 13_2_0041BC56
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041B496 13_2_0041B496
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041CD31 13_2_0041CD31
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00402D87 13_2_00402D87
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00402D90 13_2_00402D90
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00402FB0 13_2_00402FB0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E4120 13_2_012E4120
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CF900 13_2_012CF900
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381002 13_2_01381002
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013920A8 13_2_013920A8
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DB090 13_2_012DB090
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013928EC 13_2_013928EC
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01392B28 13_2_01392B28
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FEBB0 13_2_012FEBB0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138DBD2 13_2_0138DBD2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013922AE 13_2_013922AE
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C0D20 13_2_012C0D20
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01392D07 13_2_01392D07
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01391D55 13_2_01391D55
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2581 13_2_012F2581
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DD5E0 13_2_012DD5E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013925DD 13_2_013925DD
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D841F 13_2_012D841F
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138D466 13_2_0138D466
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01391FF1 13_2_01391FF1
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E6E30 13_2_012E6E30
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138D616 13_2_0138D616
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01392EF7 13_2_01392EF7
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05214120 21_2_05214120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FF900 21_2_051FF900
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C2D07 21_2_052C2D07
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F0D20 21_2_051F0D20
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C1D55 21_2_052C1D55
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222581 21_2_05222581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520D5E0 21_2_0520D5E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C25DD 21_2_052C25DD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1002 21_2_052B1002
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520841F 21_2_0520841F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C20A8 21_2_052C20A8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520B090 21_2_0520B090
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C28EC 21_2_052C28EC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C2B28 21_2_052C2B28
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522EBB0 21_2_0522EBB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C1FF1 21_2_052C1FF1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052BDBD2 21_2_052BDBD2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05216E30 21_2_05216E30
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C22AE 21_2_052C22AE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C2EF7 21_2_052C2EF7
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03272FB0 21_2_03272FB0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0328CD31 21_2_0328CD31
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03272D87 21_2_03272D87
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03272D90 21_2_03272D90
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03278C4B 21_2_03278C4B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03278C50 21_2_03278C50
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0328B496 21_2_0328B496
Found potential string decryption / allocating functions
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: String function: 012CB150 appears 35 times
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: String function: 051FB150 appears 35 times
Sample file is different than original file name gathered from version info
Source: Inquiry_10_05_2021,pdf.exe Binary or memory string: OriginalFilename vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDggcokarg.dll" vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333927705.0000000006F00000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000003.324453096.00000000073E1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameIrqoouoq.exe< vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe Binary or memory string: OriginalFilename vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe, 0000000D.00000002.393459524.000000000154F000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Inquiry_10_05_2021,pdf.exe
Source: Inquiry_10_05_2021,pdf.exe Binary or memory string: OriginalFilenameIrqoouoq.exe< vs Inquiry_10_05_2021,pdf.exe
Uses 32bit PE files
Source: Inquiry_10_05_2021,pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: Inquiry_10_05_2021,pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: Inquiry_10_05_2021,pdf.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@9/3@3/0
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Inquiry_10_05_2021,pdf.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3776:120:WilError_01
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe File created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Jump to behavior
Source: Inquiry_10_05_2021,pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Inquiry_10_05_2021,pdf.exe Metadefender: Detection: 32%
Source: Inquiry_10_05_2021,pdf.exe ReversingLabs: Detection: 53%
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe File read: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe 'C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe'
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\autochk.exe C:\Windows\SysWOW64\autochk.exe
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Process created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
Source: C:\Windows\SysWOW64\cmmon32.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe'
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Process created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe' Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: Inquiry_10_05_2021,pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Inquiry_10_05_2021,pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: Inquiry_10_05_2021,pdf.exe, 0000000D.00000002.393048414.00000000012A0000.00000040.00000001.sdmp, cmmon32.exe, 00000015.00000002.466300400.00000000052EF000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: Inquiry_10_05_2021,pdf.exe, cmmon32.exe
Source: Binary string: wscui.pdb source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp

Data Obfuscation:

barindex
.NET source code contains potential unpacker
Source: Inquiry_10_05_2021,pdf.exe.0.dr, u0006u001du000f/u0007.cs .Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.2.Inquiry_10_05_2021,pdf.exe.4e0000.0.unpack, u0006u001du000f/u0007.cs .Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.Inquiry_10_05_2021,pdf.exe.4e0000.0.unpack, u0006u001du000f/u0007.cs .Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 13.0.Inquiry_10_05_2021,pdf.exe.7a0000.0.unpack, u0006u001du000f/u0007.cs .Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 13.2.Inquiry_10_05_2021,pdf.exe.7a0000.1.unpack, u0006u001du000f/u0007.cs .Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004153DD push ebp; ret 13_2_004153E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041B3F2 push eax; ret 13_2_0041B3F8
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041B3FB push eax; ret 13_2_0041B462
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041B3A5 push eax; ret 13_2_0041B3F8
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0041B45C push eax; ret 13_2_0041B462
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00417DC3 pushad ; ret 13_2_00417DC4
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00415E10 push edi; ret 13_2_00415E31
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00414F69 push edx; ret 13_2_00414F6A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0131D0D1 push ecx; ret 13_2_0131D0E4
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0524D0D1 push ecx; ret 21_2_0524D0E4
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0328B3A5 push eax; ret 21_2_0328B3F8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0328B3FB push eax; ret 21_2_0328B462
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0328B3F2 push eax; ret 21_2_0328B3F8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_032853DD push ebp; ret 21_2_032853E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03284F69 push edx; ret 21_2_03284F6A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03285E10 push edi; ret 21_2_03285E31
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_03287DC3 pushad ; ret 21_2_03287DC4
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0328B45C push eax; ret 21_2_0328B462
Source: initial sample Static PE information: section name: .text entropy: 7.99403499414
Source: initial sample Static PE information: section name: .text entropy: 7.99403499414

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe File created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Jump to dropped file
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe RDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe RDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\cmmon32.exe RDTSC instruction interceptor: First address: 00000000032785E4 second address: 00000000032785EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\cmmon32.exe RDTSC instruction interceptor: First address: 000000000327896E second address: 0000000003278974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004088A0 rdtsc 13_2_004088A0
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe TID: 6024 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\explorer.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\cmmon32.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
Source: explorer.exe, 0000000E.00000000.351592629.0000000008640000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: explorer.exe, 0000000E.00000002.476669997.00000000055D0000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
Source: explorer.exe, 0000000E.00000002.476711938.0000000005603000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: explorer.exe, 0000000E.00000002.476781580.00000000056A1000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll JPE
Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks if the current process is being debugged
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process queried: DebugPort Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_004088A0 rdtsc 13_2_004088A0
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_00409B10 LdrLoadDll, 13_2_00409B10
Contains functionality to read the PEB
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h] 13_2_012E4120
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h] 13_2_012E4120
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h] 13_2_012E4120
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h] 13_2_012E4120
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E4120 mov ecx, dword ptr fs:[00000030h] 13_2_012E4120
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F513A mov eax, dword ptr fs:[00000030h] 13_2_012F513A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F513A mov eax, dword ptr fs:[00000030h] 13_2_012F513A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9100 mov eax, dword ptr fs:[00000030h] 13_2_012C9100
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9100 mov eax, dword ptr fs:[00000030h] 13_2_012C9100
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9100 mov eax, dword ptr fs:[00000030h] 13_2_012C9100
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CC962 mov eax, dword ptr fs:[00000030h] 13_2_012CC962
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CB171 mov eax, dword ptr fs:[00000030h] 13_2_012CB171
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CB171 mov eax, dword ptr fs:[00000030h] 13_2_012CB171
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EB944 mov eax, dword ptr fs:[00000030h] 13_2_012EB944
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EB944 mov eax, dword ptr fs:[00000030h] 13_2_012EB944
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013451BE mov eax, dword ptr fs:[00000030h] 13_2_013451BE
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013451BE mov eax, dword ptr fs:[00000030h] 13_2_013451BE
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013451BE mov eax, dword ptr fs:[00000030h] 13_2_013451BE
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013451BE mov eax, dword ptr fs:[00000030h] 13_2_013451BE
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F61A0 mov eax, dword ptr fs:[00000030h] 13_2_012F61A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F61A0 mov eax, dword ptr fs:[00000030h] 13_2_012F61A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013469A6 mov eax, dword ptr fs:[00000030h] 13_2_013469A6
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FA185 mov eax, dword ptr fs:[00000030h] 13_2_012FA185
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EC182 mov eax, dword ptr fs:[00000030h] 13_2_012EC182
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2990 mov eax, dword ptr fs:[00000030h] 13_2_012F2990
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CB1E1 mov eax, dword ptr fs:[00000030h] 13_2_012CB1E1
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CB1E1 mov eax, dword ptr fs:[00000030h] 13_2_012CB1E1
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CB1E1 mov eax, dword ptr fs:[00000030h] 13_2_012CB1E1
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013541E8 mov eax, dword ptr fs:[00000030h] 13_2_013541E8
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F002D mov eax, dword ptr fs:[00000030h] 13_2_012F002D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F002D mov eax, dword ptr fs:[00000030h] 13_2_012F002D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F002D mov eax, dword ptr fs:[00000030h] 13_2_012F002D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F002D mov eax, dword ptr fs:[00000030h] 13_2_012F002D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F002D mov eax, dword ptr fs:[00000030h] 13_2_012F002D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h] 13_2_012DB02A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h] 13_2_012DB02A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h] 13_2_012DB02A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h] 13_2_012DB02A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01347016 mov eax, dword ptr fs:[00000030h] 13_2_01347016
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01347016 mov eax, dword ptr fs:[00000030h] 13_2_01347016
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01347016 mov eax, dword ptr fs:[00000030h] 13_2_01347016
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01394015 mov eax, dword ptr fs:[00000030h] 13_2_01394015
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01394015 mov eax, dword ptr fs:[00000030h] 13_2_01394015
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01382073 mov eax, dword ptr fs:[00000030h] 13_2_01382073
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01391074 mov eax, dword ptr fs:[00000030h] 13_2_01391074
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E0050 mov eax, dword ptr fs:[00000030h] 13_2_012E0050
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E0050 mov eax, dword ptr fs:[00000030h] 13_2_012E0050
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h] 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h] 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h] 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h] 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h] 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h] 13_2_012F20A0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FF0BF mov ecx, dword ptr fs:[00000030h] 13_2_012FF0BF
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FF0BF mov eax, dword ptr fs:[00000030h] 13_2_012FF0BF
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FF0BF mov eax, dword ptr fs:[00000030h] 13_2_012FF0BF
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013090AF mov eax, dword ptr fs:[00000030h] 13_2_013090AF
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9080 mov eax, dword ptr fs:[00000030h] 13_2_012C9080
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01343884 mov eax, dword ptr fs:[00000030h] 13_2_01343884
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01343884 mov eax, dword ptr fs:[00000030h] 13_2_01343884
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C58EC mov eax, dword ptr fs:[00000030h] 13_2_012C58EC
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h] 13_2_0135B8D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135B8D0 mov ecx, dword ptr fs:[00000030h] 13_2_0135B8D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h] 13_2_0135B8D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h] 13_2_0135B8D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h] 13_2_0135B8D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h] 13_2_0135B8D0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138131B mov eax, dword ptr fs:[00000030h] 13_2_0138131B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CDB60 mov ecx, dword ptr fs:[00000030h] 13_2_012CDB60
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F3B7A mov eax, dword ptr fs:[00000030h] 13_2_012F3B7A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F3B7A mov eax, dword ptr fs:[00000030h] 13_2_012F3B7A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01398B58 mov eax, dword ptr fs:[00000030h] 13_2_01398B58
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CDB40 mov eax, dword ptr fs:[00000030h] 13_2_012CDB40
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CF358 mov eax, dword ptr fs:[00000030h] 13_2_012CF358
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F4BAD mov eax, dword ptr fs:[00000030h] 13_2_012F4BAD
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F4BAD mov eax, dword ptr fs:[00000030h] 13_2_012F4BAD
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F4BAD mov eax, dword ptr fs:[00000030h] 13_2_012F4BAD
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01395BA5 mov eax, dword ptr fs:[00000030h] 13_2_01395BA5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D1B8F mov eax, dword ptr fs:[00000030h] 13_2_012D1B8F
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D1B8F mov eax, dword ptr fs:[00000030h] 13_2_012D1B8F
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138138A mov eax, dword ptr fs:[00000030h] 13_2_0138138A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0137D380 mov ecx, dword ptr fs:[00000030h] 13_2_0137D380
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2397 mov eax, dword ptr fs:[00000030h] 13_2_012F2397
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FB390 mov eax, dword ptr fs:[00000030h] 13_2_012FB390
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EDBE9 mov eax, dword ptr fs:[00000030h] 13_2_012EDBE9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h] 13_2_012F03E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h] 13_2_012F03E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h] 13_2_012F03E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h] 13_2_012F03E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h] 13_2_012F03E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h] 13_2_012F03E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013453CA mov eax, dword ptr fs:[00000030h] 13_2_013453CA
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013453CA mov eax, dword ptr fs:[00000030h] 13_2_013453CA
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01304A2C mov eax, dword ptr fs:[00000030h] 13_2_01304A2C
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01304A2C mov eax, dword ptr fs:[00000030h] 13_2_01304A2C
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D8A0A mov eax, dword ptr fs:[00000030h] 13_2_012D8A0A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138AA16 mov eax, dword ptr fs:[00000030h] 13_2_0138AA16
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138AA16 mov eax, dword ptr fs:[00000030h] 13_2_0138AA16
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E3A1C mov eax, dword ptr fs:[00000030h] 13_2_012E3A1C
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CAA16 mov eax, dword ptr fs:[00000030h] 13_2_012CAA16
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CAA16 mov eax, dword ptr fs:[00000030h] 13_2_012CAA16
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C5210 mov eax, dword ptr fs:[00000030h] 13_2_012C5210
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C5210 mov ecx, dword ptr fs:[00000030h] 13_2_012C5210
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C5210 mov eax, dword ptr fs:[00000030h] 13_2_012C5210
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C5210 mov eax, dword ptr fs:[00000030h] 13_2_012C5210
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0130927A mov eax, dword ptr fs:[00000030h] 13_2_0130927A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0137B260 mov eax, dword ptr fs:[00000030h] 13_2_0137B260
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0137B260 mov eax, dword ptr fs:[00000030h] 13_2_0137B260
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01398A62 mov eax, dword ptr fs:[00000030h] 13_2_01398A62
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01354257 mov eax, dword ptr fs:[00000030h] 13_2_01354257
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h] 13_2_012C9240
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h] 13_2_012C9240
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h] 13_2_012C9240
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h] 13_2_012C9240
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138EA55 mov eax, dword ptr fs:[00000030h] 13_2_0138EA55
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h] 13_2_012C52A5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h] 13_2_012C52A5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h] 13_2_012C52A5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h] 13_2_012C52A5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h] 13_2_012C52A5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DAAB0 mov eax, dword ptr fs:[00000030h] 13_2_012DAAB0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DAAB0 mov eax, dword ptr fs:[00000030h] 13_2_012DAAB0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FFAB0 mov eax, dword ptr fs:[00000030h] 13_2_012FFAB0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FD294 mov eax, dword ptr fs:[00000030h] 13_2_012FD294
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FD294 mov eax, dword ptr fs:[00000030h] 13_2_012FD294
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2AE4 mov eax, dword ptr fs:[00000030h] 13_2_012F2AE4
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2ACB mov eax, dword ptr fs:[00000030h] 13_2_012F2ACB
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138E539 mov eax, dword ptr fs:[00000030h] 13_2_0138E539
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0134A537 mov eax, dword ptr fs:[00000030h] 13_2_0134A537
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01398D34 mov eax, dword ptr fs:[00000030h] 13_2_01398D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F4D3B mov eax, dword ptr fs:[00000030h] 13_2_012F4D3B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F4D3B mov eax, dword ptr fs:[00000030h] 13_2_012F4D3B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F4D3B mov eax, dword ptr fs:[00000030h] 13_2_012F4D3B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h] 13_2_012D3D34
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CAD30 mov eax, dword ptr fs:[00000030h] 13_2_012CAD30
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EC577 mov eax, dword ptr fs:[00000030h] 13_2_012EC577
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EC577 mov eax, dword ptr fs:[00000030h] 13_2_012EC577
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01303D43 mov eax, dword ptr fs:[00000030h] 13_2_01303D43
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01343540 mov eax, dword ptr fs:[00000030h] 13_2_01343540
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E7D50 mov eax, dword ptr fs:[00000030h] 13_2_012E7D50
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F35A1 mov eax, dword ptr fs:[00000030h] 13_2_012F35A1
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013905AC mov eax, dword ptr fs:[00000030h] 13_2_013905AC
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013905AC mov eax, dword ptr fs:[00000030h] 13_2_013905AC
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F1DB5 mov eax, dword ptr fs:[00000030h] 13_2_012F1DB5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F1DB5 mov eax, dword ptr fs:[00000030h] 13_2_012F1DB5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F1DB5 mov eax, dword ptr fs:[00000030h] 13_2_012F1DB5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h] 13_2_012C2D8A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h] 13_2_012C2D8A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h] 13_2_012C2D8A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h] 13_2_012C2D8A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h] 13_2_012C2D8A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h] 13_2_012F2581
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h] 13_2_012F2581
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h] 13_2_012F2581
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h] 13_2_012F2581
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FFD9B mov eax, dword ptr fs:[00000030h] 13_2_012FFD9B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FFD9B mov eax, dword ptr fs:[00000030h] 13_2_012FFD9B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01378DF1 mov eax, dword ptr fs:[00000030h] 13_2_01378DF1
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DD5E0 mov eax, dword ptr fs:[00000030h] 13_2_012DD5E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DD5E0 mov eax, dword ptr fs:[00000030h] 13_2_012DD5E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h] 13_2_0138FDE2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h] 13_2_0138FDE2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h] 13_2_0138FDE2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h] 13_2_0138FDE2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h] 13_2_01346DC9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h] 13_2_01346DC9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h] 13_2_01346DC9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346DC9 mov ecx, dword ptr fs:[00000030h] 13_2_01346DC9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h] 13_2_01346DC9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h] 13_2_01346DC9
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FBC2C mov eax, dword ptr fs:[00000030h] 13_2_012FBC2C
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0139740D mov eax, dword ptr fs:[00000030h] 13_2_0139740D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0139740D mov eax, dword ptr fs:[00000030h] 13_2_0139740D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0139740D mov eax, dword ptr fs:[00000030h] 13_2_0139740D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h] 13_2_01381C06
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h] 13_2_01346C0A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h] 13_2_01346C0A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h] 13_2_01346C0A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h] 13_2_01346C0A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012E746D mov eax, dword ptr fs:[00000030h] 13_2_012E746D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FA44B mov eax, dword ptr fs:[00000030h] 13_2_012FA44B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135C450 mov eax, dword ptr fs:[00000030h] 13_2_0135C450
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135C450 mov eax, dword ptr fs:[00000030h] 13_2_0135C450
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D849B mov eax, dword ptr fs:[00000030h] 13_2_012D849B
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013814FB mov eax, dword ptr fs:[00000030h] 13_2_013814FB
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346CF0 mov eax, dword ptr fs:[00000030h] 13_2_01346CF0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346CF0 mov eax, dword ptr fs:[00000030h] 13_2_01346CF0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01346CF0 mov eax, dword ptr fs:[00000030h] 13_2_01346CF0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01398CD6 mov eax, dword ptr fs:[00000030h] 13_2_01398CD6
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C4F2E mov eax, dword ptr fs:[00000030h] 13_2_012C4F2E
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012C4F2E mov eax, dword ptr fs:[00000030h] 13_2_012C4F2E
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FE730 mov eax, dword ptr fs:[00000030h] 13_2_012FE730
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FA70E mov eax, dword ptr fs:[00000030h] 13_2_012FA70E
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FA70E mov eax, dword ptr fs:[00000030h] 13_2_012FA70E
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135FF10 mov eax, dword ptr fs:[00000030h] 13_2_0135FF10
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135FF10 mov eax, dword ptr fs:[00000030h] 13_2_0135FF10
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0139070D mov eax, dword ptr fs:[00000030h] 13_2_0139070D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0139070D mov eax, dword ptr fs:[00000030h] 13_2_0139070D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EF716 mov eax, dword ptr fs:[00000030h] 13_2_012EF716
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DFF60 mov eax, dword ptr fs:[00000030h] 13_2_012DFF60
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01398F6A mov eax, dword ptr fs:[00000030h] 13_2_01398F6A
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012DEF40 mov eax, dword ptr fs:[00000030h] 13_2_012DEF40
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01347794 mov eax, dword ptr fs:[00000030h] 13_2_01347794
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01347794 mov eax, dword ptr fs:[00000030h] 13_2_01347794
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01347794 mov eax, dword ptr fs:[00000030h] 13_2_01347794
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D8794 mov eax, dword ptr fs:[00000030h] 13_2_012D8794
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013037F5 mov eax, dword ptr fs:[00000030h] 13_2_013037F5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0137FE3F mov eax, dword ptr fs:[00000030h] 13_2_0137FE3F
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CE620 mov eax, dword ptr fs:[00000030h] 13_2_012CE620
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CC600 mov eax, dword ptr fs:[00000030h] 13_2_012CC600
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CC600 mov eax, dword ptr fs:[00000030h] 13_2_012CC600
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012CC600 mov eax, dword ptr fs:[00000030h] 13_2_012CC600
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F8E00 mov eax, dword ptr fs:[00000030h] 13_2_012F8E00
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01381608 mov eax, dword ptr fs:[00000030h] 13_2_01381608
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FA61C mov eax, dword ptr fs:[00000030h] 13_2_012FA61C
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012FA61C mov eax, dword ptr fs:[00000030h] 13_2_012FA61C
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D766D mov eax, dword ptr fs:[00000030h] 13_2_012D766D
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h] 13_2_012EAE73
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h] 13_2_012EAE73
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h] 13_2_012EAE73
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h] 13_2_012EAE73
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h] 13_2_012EAE73
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h] 13_2_012D7E41
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h] 13_2_012D7E41
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h] 13_2_012D7E41
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h] 13_2_012D7E41
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h] 13_2_012D7E41
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h] 13_2_012D7E41
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138AE44 mov eax, dword ptr fs:[00000030h] 13_2_0138AE44
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0138AE44 mov eax, dword ptr fs:[00000030h] 13_2_0138AE44
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_013446A7 mov eax, dword ptr fs:[00000030h] 13_2_013446A7
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01390EA5 mov eax, dword ptr fs:[00000030h] 13_2_01390EA5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01390EA5 mov eax, dword ptr fs:[00000030h] 13_2_01390EA5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01390EA5 mov eax, dword ptr fs:[00000030h] 13_2_01390EA5
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0135FE87 mov eax, dword ptr fs:[00000030h] 13_2_0135FE87
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F16E0 mov ecx, dword ptr fs:[00000030h] 13_2_012F16E0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012D76E2 mov eax, dword ptr fs:[00000030h] 13_2_012D76E2
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_012F36CC mov eax, dword ptr fs:[00000030h] 13_2_012F36CC
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01398ED6 mov eax, dword ptr fs:[00000030h] 13_2_01398ED6
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_0137FEC0 mov eax, dword ptr fs:[00000030h] 13_2_0137FEC0
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Code function: 13_2_01308EC7 mov eax, dword ptr fs:[00000030h] 13_2_01308EC7
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05214120 mov eax, dword ptr fs:[00000030h] 21_2_05214120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05214120 mov eax, dword ptr fs:[00000030h] 21_2_05214120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05214120 mov eax, dword ptr fs:[00000030h] 21_2_05214120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05214120 mov eax, dword ptr fs:[00000030h] 21_2_05214120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05214120 mov ecx, dword ptr fs:[00000030h] 21_2_05214120
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0527A537 mov eax, dword ptr fs:[00000030h] 21_2_0527A537
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052BE539 mov eax, dword ptr fs:[00000030h] 21_2_052BE539
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h] 21_2_05203D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C8D34 mov eax, dword ptr fs:[00000030h] 21_2_052C8D34
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522513A mov eax, dword ptr fs:[00000030h] 21_2_0522513A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522513A mov eax, dword ptr fs:[00000030h] 21_2_0522513A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05224D3B mov eax, dword ptr fs:[00000030h] 21_2_05224D3B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05224D3B mov eax, dword ptr fs:[00000030h] 21_2_05224D3B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05224D3B mov eax, dword ptr fs:[00000030h] 21_2_05224D3B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9100 mov eax, dword ptr fs:[00000030h] 21_2_051F9100
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9100 mov eax, dword ptr fs:[00000030h] 21_2_051F9100
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9100 mov eax, dword ptr fs:[00000030h] 21_2_051F9100
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FAD30 mov eax, dword ptr fs:[00000030h] 21_2_051FAD30
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521C577 mov eax, dword ptr fs:[00000030h] 21_2_0521C577
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521C577 mov eax, dword ptr fs:[00000030h] 21_2_0521C577
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05233D43 mov eax, dword ptr fs:[00000030h] 21_2_05233D43
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521B944 mov eax, dword ptr fs:[00000030h] 21_2_0521B944
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521B944 mov eax, dword ptr fs:[00000030h] 21_2_0521B944
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05273540 mov eax, dword ptr fs:[00000030h] 21_2_05273540
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FB171 mov eax, dword ptr fs:[00000030h] 21_2_051FB171
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FB171 mov eax, dword ptr fs:[00000030h] 21_2_051FB171
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05217D50 mov eax, dword ptr fs:[00000030h] 21_2_05217D50
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FC962 mov eax, dword ptr fs:[00000030h] 21_2_051FC962
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C05AC mov eax, dword ptr fs:[00000030h] 21_2_052C05AC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C05AC mov eax, dword ptr fs:[00000030h] 21_2_052C05AC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052769A6 mov eax, dword ptr fs:[00000030h] 21_2_052769A6
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052261A0 mov eax, dword ptr fs:[00000030h] 21_2_052261A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052261A0 mov eax, dword ptr fs:[00000030h] 21_2_052261A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052235A1 mov eax, dword ptr fs:[00000030h] 21_2_052235A1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h] 21_2_051F2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h] 21_2_051F2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h] 21_2_051F2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h] 21_2_051F2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h] 21_2_051F2D8A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05221DB5 mov eax, dword ptr fs:[00000030h] 21_2_05221DB5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05221DB5 mov eax, dword ptr fs:[00000030h] 21_2_05221DB5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05221DB5 mov eax, dword ptr fs:[00000030h] 21_2_05221DB5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052751BE mov eax, dword ptr fs:[00000030h] 21_2_052751BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052751BE mov eax, dword ptr fs:[00000030h] 21_2_052751BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052751BE mov eax, dword ptr fs:[00000030h] 21_2_052751BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052751BE mov eax, dword ptr fs:[00000030h] 21_2_052751BE
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521C182 mov eax, dword ptr fs:[00000030h] 21_2_0521C182
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222581 mov eax, dword ptr fs:[00000030h] 21_2_05222581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222581 mov eax, dword ptr fs:[00000030h] 21_2_05222581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222581 mov eax, dword ptr fs:[00000030h] 21_2_05222581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222581 mov eax, dword ptr fs:[00000030h] 21_2_05222581
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522A185 mov eax, dword ptr fs:[00000030h] 21_2_0522A185
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222990 mov eax, dword ptr fs:[00000030h] 21_2_05222990
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522FD9B mov eax, dword ptr fs:[00000030h] 21_2_0522FD9B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522FD9B mov eax, dword ptr fs:[00000030h] 21_2_0522FD9B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052841E8 mov eax, dword ptr fs:[00000030h] 21_2_052841E8
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520D5E0 mov eax, dword ptr fs:[00000030h] 21_2_0520D5E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520D5E0 mov eax, dword ptr fs:[00000030h] 21_2_0520D5E0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h] 21_2_052BFDE2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h] 21_2_052BFDE2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h] 21_2_052BFDE2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h] 21_2_052BFDE2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052A8DF1 mov eax, dword ptr fs:[00000030h] 21_2_052A8DF1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h] 21_2_05276DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h] 21_2_05276DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h] 21_2_05276DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276DC9 mov ecx, dword ptr fs:[00000030h] 21_2_05276DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h] 21_2_05276DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h] 21_2_05276DC9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FB1E1 mov eax, dword ptr fs:[00000030h] 21_2_051FB1E1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FB1E1 mov eax, dword ptr fs:[00000030h] 21_2_051FB1E1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FB1E1 mov eax, dword ptr fs:[00000030h] 21_2_051FB1E1
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h] 21_2_0520B02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h] 21_2_0520B02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h] 21_2_0520B02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h] 21_2_0520B02A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522BC2C mov eax, dword ptr fs:[00000030h] 21_2_0522BC2C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522002D mov eax, dword ptr fs:[00000030h] 21_2_0522002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522002D mov eax, dword ptr fs:[00000030h] 21_2_0522002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522002D mov eax, dword ptr fs:[00000030h] 21_2_0522002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522002D mov eax, dword ptr fs:[00000030h] 21_2_0522002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522002D mov eax, dword ptr fs:[00000030h] 21_2_0522002D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C740D mov eax, dword ptr fs:[00000030h] 21_2_052C740D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C740D mov eax, dword ptr fs:[00000030h] 21_2_052C740D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C740D mov eax, dword ptr fs:[00000030h] 21_2_052C740D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h] 21_2_052B1C06
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h] 21_2_05276C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h] 21_2_05276C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h] 21_2_05276C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h] 21_2_05276C0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05277016 mov eax, dword ptr fs:[00000030h] 21_2_05277016
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05277016 mov eax, dword ptr fs:[00000030h] 21_2_05277016
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05277016 mov eax, dword ptr fs:[00000030h] 21_2_05277016
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C4015 mov eax, dword ptr fs:[00000030h] 21_2_052C4015
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C4015 mov eax, dword ptr fs:[00000030h] 21_2_052C4015
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521746D mov eax, dword ptr fs:[00000030h] 21_2_0521746D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B2073 mov eax, dword ptr fs:[00000030h] 21_2_052B2073
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C1074 mov eax, dword ptr fs:[00000030h] 21_2_052C1074
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522A44B mov eax, dword ptr fs:[00000030h] 21_2_0522A44B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05210050 mov eax, dword ptr fs:[00000030h] 21_2_05210050
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05210050 mov eax, dword ptr fs:[00000030h] 21_2_05210050
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528C450 mov eax, dword ptr fs:[00000030h] 21_2_0528C450
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528C450 mov eax, dword ptr fs:[00000030h] 21_2_0528C450
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h] 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h] 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h] 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h] 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h] 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h] 21_2_052220A0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052390AF mov eax, dword ptr fs:[00000030h] 21_2_052390AF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522F0BF mov ecx, dword ptr fs:[00000030h] 21_2_0522F0BF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522F0BF mov eax, dword ptr fs:[00000030h] 21_2_0522F0BF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522F0BF mov eax, dword ptr fs:[00000030h] 21_2_0522F0BF
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9080 mov eax, dword ptr fs:[00000030h] 21_2_051F9080
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05273884 mov eax, dword ptr fs:[00000030h] 21_2_05273884
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05273884 mov eax, dword ptr fs:[00000030h] 21_2_05273884
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520849B mov eax, dword ptr fs:[00000030h] 21_2_0520849B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B14FB mov eax, dword ptr fs:[00000030h] 21_2_052B14FB
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276CF0 mov eax, dword ptr fs:[00000030h] 21_2_05276CF0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276CF0 mov eax, dword ptr fs:[00000030h] 21_2_05276CF0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05276CF0 mov eax, dword ptr fs:[00000030h] 21_2_05276CF0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F58EC mov eax, dword ptr fs:[00000030h] 21_2_051F58EC
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h] 21_2_0528B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528B8D0 mov ecx, dword ptr fs:[00000030h] 21_2_0528B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h] 21_2_0528B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h] 21_2_0528B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h] 21_2_0528B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h] 21_2_0528B8D0
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C8CD6 mov eax, dword ptr fs:[00000030h] 21_2_052C8CD6
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522E730 mov eax, dword ptr fs:[00000030h] 21_2_0522E730
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C070D mov eax, dword ptr fs:[00000030h] 21_2_052C070D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C070D mov eax, dword ptr fs:[00000030h] 21_2_052C070D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522A70E mov eax, dword ptr fs:[00000030h] 21_2_0522A70E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522A70E mov eax, dword ptr fs:[00000030h] 21_2_0522A70E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B131B mov eax, dword ptr fs:[00000030h] 21_2_052B131B
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F4F2E mov eax, dword ptr fs:[00000030h] 21_2_051F4F2E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F4F2E mov eax, dword ptr fs:[00000030h] 21_2_051F4F2E
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521F716 mov eax, dword ptr fs:[00000030h] 21_2_0521F716
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528FF10 mov eax, dword ptr fs:[00000030h] 21_2_0528FF10
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0528FF10 mov eax, dword ptr fs:[00000030h] 21_2_0528FF10
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520FF60 mov eax, dword ptr fs:[00000030h] 21_2_0520FF60
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C8F6A mov eax, dword ptr fs:[00000030h] 21_2_052C8F6A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FF358 mov eax, dword ptr fs:[00000030h] 21_2_051FF358
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05223B7A mov eax, dword ptr fs:[00000030h] 21_2_05223B7A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05223B7A mov eax, dword ptr fs:[00000030h] 21_2_05223B7A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FDB40 mov eax, dword ptr fs:[00000030h] 21_2_051FDB40
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520EF40 mov eax, dword ptr fs:[00000030h] 21_2_0520EF40
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C8B58 mov eax, dword ptr fs:[00000030h] 21_2_052C8B58
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FDB60 mov ecx, dword ptr fs:[00000030h] 21_2_051FDB60
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C5BA5 mov eax, dword ptr fs:[00000030h] 21_2_052C5BA5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05224BAD mov eax, dword ptr fs:[00000030h] 21_2_05224BAD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05224BAD mov eax, dword ptr fs:[00000030h] 21_2_05224BAD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05224BAD mov eax, dword ptr fs:[00000030h] 21_2_05224BAD
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B138A mov eax, dword ptr fs:[00000030h] 21_2_052B138A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052AD380 mov ecx, dword ptr fs:[00000030h] 21_2_052AD380
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05201B8F mov eax, dword ptr fs:[00000030h] 21_2_05201B8F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05201B8F mov eax, dword ptr fs:[00000030h] 21_2_05201B8F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522B390 mov eax, dword ptr fs:[00000030h] 21_2_0522B390
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05277794 mov eax, dword ptr fs:[00000030h] 21_2_05277794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05277794 mov eax, dword ptr fs:[00000030h] 21_2_05277794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05277794 mov eax, dword ptr fs:[00000030h] 21_2_05277794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05208794 mov eax, dword ptr fs:[00000030h] 21_2_05208794
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05222397 mov eax, dword ptr fs:[00000030h] 21_2_05222397
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h] 21_2_052203E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h] 21_2_052203E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h] 21_2_052203E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h] 21_2_052203E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h] 21_2_052203E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h] 21_2_052203E2
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521DBE9 mov eax, dword ptr fs:[00000030h] 21_2_0521DBE9
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052337F5 mov eax, dword ptr fs:[00000030h] 21_2_052337F5
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052753CA mov eax, dword ptr fs:[00000030h] 21_2_052753CA
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052753CA mov eax, dword ptr fs:[00000030h] 21_2_052753CA
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FAA16 mov eax, dword ptr fs:[00000030h] 21_2_051FAA16
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FAA16 mov eax, dword ptr fs:[00000030h] 21_2_051FAA16
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05234A2C mov eax, dword ptr fs:[00000030h] 21_2_05234A2C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05234A2C mov eax, dword ptr fs:[00000030h] 21_2_05234A2C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F5210 mov eax, dword ptr fs:[00000030h] 21_2_051F5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F5210 mov ecx, dword ptr fs:[00000030h] 21_2_051F5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F5210 mov eax, dword ptr fs:[00000030h] 21_2_051F5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F5210 mov eax, dword ptr fs:[00000030h] 21_2_051F5210
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052AFE3F mov eax, dword ptr fs:[00000030h] 21_2_052AFE3F
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FC600 mov eax, dword ptr fs:[00000030h] 21_2_051FC600
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FC600 mov eax, dword ptr fs:[00000030h] 21_2_051FC600
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FC600 mov eax, dword ptr fs:[00000030h] 21_2_051FC600
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05228E00 mov eax, dword ptr fs:[00000030h] 21_2_05228E00
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052B1608 mov eax, dword ptr fs:[00000030h] 21_2_052B1608
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05208A0A mov eax, dword ptr fs:[00000030h] 21_2_05208A0A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05213A1C mov eax, dword ptr fs:[00000030h] 21_2_05213A1C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522A61C mov eax, dword ptr fs:[00000030h] 21_2_0522A61C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0522A61C mov eax, dword ptr fs:[00000030h] 21_2_0522A61C
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051FE620 mov eax, dword ptr fs:[00000030h] 21_2_051FE620
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052AB260 mov eax, dword ptr fs:[00000030h] 21_2_052AB260
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052AB260 mov eax, dword ptr fs:[00000030h] 21_2_052AB260
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0520766D mov eax, dword ptr fs:[00000030h] 21_2_0520766D
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_052C8A62 mov eax, dword ptr fs:[00000030h] 21_2_052C8A62
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h] 21_2_0521AE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h] 21_2_0521AE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h] 21_2_0521AE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h] 21_2_0521AE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h] 21_2_0521AE73
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_0523927A mov eax, dword ptr fs:[00000030h] 21_2_0523927A
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h] 21_2_051F9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h] 21_2_051F9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h] 21_2_051F9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h] 21_2_051F9240
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05207E41 mov eax, dword ptr fs:[00000030h] 21_2_05207E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05207E41 mov eax, dword ptr fs:[00000030h] 21_2_05207E41
Source: C:\Windows\SysWOW64\cmmon32.exe Code function: 21_2_05207E41 mov eax, dword ptr fs:[00000030h] 21_2_05207E41
Enables debug privileges
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\explorer.exe Domain query: www.qiqihao.site
Maps a DLL or memory area into another process
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Section loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Section loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Modifies the context of a thread in another process (thread injection)
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Thread register set: target process: 3388 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Thread register set: target process: 3388 Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Thread register set: target process: 3388 Jump to behavior
Queues an APC in another process (thread injection)
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Thread APC queued: target process: C:\Windows\explorer.exe Jump to behavior
Sample uses process hollowing technique
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Section unmapped: C:\Windows\SysWOW64\cmmon32.exe base address: F80000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Process created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe Process created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmmon32.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe' Jump to behavior
Source: explorer.exe, 0000000E.00000000.331493811.0000000001398000.00000004.00000020.sdmp Binary or memory string: ProgmanamF
Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected FormBook
Source: Yara match File source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE

Remote Access Functionality:

barindex
Yara detected FormBook
Source: Yara match File source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 411852 Sample: Inquiry_10_05_2021,pdf.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 34 www.thevillaflora.com 2->34 36 www.thenewyorker.computer 2->36 38 2 other IPs or domains 2->38 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 4 other signatures 2->56 10 Inquiry_10_05_2021,pdf.exe 5 2->10         started        signatures3 process4 file5 28 C:\Users\user\...\Inquiry_10_05_2021,pdf.exe, PE32 10->28 dropped 30 Inquiry_10_05_2021...exe:Zone.Identifier, ASCII 10->30 dropped 32 C:\Users\...\Inquiry_10_05_2021,pdf.exe.log, ASCII 10->32 dropped 13 Inquiry_10_05_2021,pdf.exe 10->13         started        process6 signatures7 58 Multi AV Scanner detection for dropped file 13->58 60 Machine Learning detection for dropped file 13->60 62 Modifies the context of a thread in another process (thread injection) 13->62 64 4 other signatures 13->64 16 cmmon32.exe 13->16         started        19 explorer.exe 13->19 injected process8 dnsIp9 42 Modifies the context of a thread in another process (thread injection) 16->42 44 Maps a DLL or memory area into another process 16->44 46 Tries to detect virtualization through RDTSC time measurements 16->46 22 cmd.exe 1 16->22         started        40 www.qiqihao.site 19->40 48 System process connects to network (likely due to code injection or exploit) 19->48 24 autochk.exe 19->24         started        signatures10 process11 process12 26 conhost.exe 22->26         started       
No contacted IP infos

Contacted Domains

Name IP Active
parkingpage.namecheap.com 198.54.117.215 true
thevillaflora.com 192.0.78.24 true
www.qiqihao.site unknown unknown
www.thevillaflora.com unknown unknown
www.thenewyorker.computer unknown unknown

Contacted URLs

Name Malicious Antivirus Detection Reputation
www.werealestatephotography.com/hw6d/ true
  • Avira URL Cloud: safe
low