Loading ...

Play interactive tourEdit tour

Analysis Report Inquiry_10_05_2021,pdf.exe

Overview

General Information

Sample Name:Inquiry_10_05_2021,pdf.exe
Analysis ID:411852
MD5:d394a8c0a37bcdaf432b2882714c6eba
SHA1:52d386445e50600a920f16692bbf30829d08932c
SHA256:3f4dc309be69548972299cb0517c884bcb5a472fbf9693ff3d07776c9464af1c
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Inquiry_10_05_2021,pdf.exe (PID: 1560 cmdline: 'C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe' MD5: D394A8C0A37BCDAF432B2882714C6EBA)
    • Inquiry_10_05_2021,pdf.exe (PID: 576 cmdline: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe MD5: D394A8C0A37BCDAF432B2882714C6EBA)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autochk.exe (PID: 2156 cmdline: C:\Windows\SysWOW64\autochk.exe MD5: 34236DB574405291498BCD13D20C42EB)
      • cmmon32.exe (PID: 4772 cmdline: C:\Windows\SysWOW64\cmmon32.exe MD5: 2879B30A164B9F7671B5E6B2E9F8DFDA)
        • cmd.exe (PID: 5068 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 3776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.werealestatephotography.com/hw6d/"], "decoy": ["medicare101now.com", "danahillathletics.com", "realjobexpert.com", "boulderhalle-hamburg.com", "idoweddinghair.com", "awdcompanies.com", "thevillaflora.com", "neutrasystems.com", "allwest-originals.com", "designtehengsg.com", "thenewyorker.computer", "ladybugtubs.com", "silina-beauty24.com", "mifangtu.com", "fashionbranddeveloper.com", "istanbulhookah.com", "askyoyo.com", "osaka-computer.net", "conegenie.com", "agteless.com", "carsoncredittx.com", "wellalytics.com", "onjulitrading.com", "thelocallawnmen.com", "loanascustomboutique.com", "ohcaftanmycaftan.com", "ardor-fitness.com", "benzinhayvancilik.com", "apthaiproperty.com", "maxim.technology", "dfch18.com", "davaoaffordablecondo.com", "sueshemp.com", "missmaltese.com", "lakecountrydems.com", "lastminuteminister.com", "sofiascelebrations.com", "socialaspecthouston.com", "rechnung.pro", "kathyscrabhouse.com", "themusasoficial.com", "reversemortgageloanmiami.com", "vrventurebsp.com", "whatalode.com", "xh03.net", "qiqihao.site", "specstrii.com", "organicfarmteam.com", "codebinnovations.net", "kizunaservice.com", "lboclkchain.com", "frorool.com", "dpok.network", "desafogados.com", "vestblue.net", "forguyshere.com", "recordprosperity.info", "theballoonbirds.com", "adityabirla-loan.com", "midgex.info", "qishuxia.com", "panopticop.com", "gd-kangda.com", "hotelbrainclub.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x29758:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x29ae2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x357f5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x352e1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x358f7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x35a6f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x2a4fa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x3455c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x2b272:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x3a8e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x3b98a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x37819:$sqlite3step: 68 34 1C 7B E1
    • 0x3792c:$sqlite3step: 68 34 1C 7B E1
    • 0x37848:$sqlite3text: 68 38 2A 90 C5
    • 0x3796d:$sqlite3text: 68 38 2A 90 C5
    • 0x3785b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x37983:$sqlite3blob: 68 53 D8 7F 8C
    00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 25 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166a9:$sqlite3step: 68 34 1C 7B E1
        • 0x167bc:$sqlite3step: 68 34 1C 7B E1
        • 0x166d8:$sqlite3text: 68 38 2A 90 C5
        • 0x167fd:$sqlite3text: 68 38 2A 90 C5
        • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
        13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.werealestatephotography.com/hw6d/"], "decoy": ["medicare101now.com", "danahillathletics.com", "realjobexpert.com", "boulderhalle-hamburg.com", "idoweddinghair.com", "awdcompanies.com", "thevillaflora.com", "neutrasystems.com", "allwest-originals.com", "designtehengsg.com", "thenewyorker.computer", "ladybugtubs.com", "silina-beauty24.com", "mifangtu.com", "fashionbranddeveloper.com", "istanbulhookah.com", "askyoyo.com", "osaka-computer.net", "conegenie.com", "agteless.com", "carsoncredittx.com", "wellalytics.com", "onjulitrading.com", "thelocallawnmen.com", "loanascustomboutique.com", "ohcaftanmycaftan.com", "ardor-fitness.com", "benzinhayvancilik.com", "apthaiproperty.com", "maxim.technology", "dfch18.com", "davaoaffordablecondo.com", "sueshemp.com", "missmaltese.com", "lakecountrydems.com", "lastminuteminister.com", "sofiascelebrations.com", "socialaspecthouston.com", "rechnung.pro", "kathyscrabhouse.com", "themusasoficial.com", "reversemortgageloanmiami.com", "vrventurebsp.com", "whatalode.com", "xh03.net", "qiqihao.site", "specstrii.com", "organicfarmteam.com", "codebinnovations.net", "kizunaservice.com", "lboclkchain.com", "frorool.com", "dpok.network", "desafogados.com", "vestblue.net", "forguyshere.com", "recordprosperity.info", "theballoonbirds.com", "adityabirla-loan.com", "midgex.info", "qishuxia.com", "panopticop.com", "gd-kangda.com", "hotelbrainclub.com"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeMetadefender: Detection: 32%Perma Link
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeReversingLabs: Detection: 53%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Inquiry_10_05_2021,pdf.exeMetadefender: Detection: 32%Perma Link
          Source: Inquiry_10_05_2021,pdf.exeReversingLabs: Detection: 53%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeJoe Sandbox ML: detected
          Machine Learning detection for sampleShow sources
          Source: Inquiry_10_05_2021,pdf.exeJoe Sandbox ML: detected
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Inquiry_10_05_2021,pdf.exe, 0000000D.00000002.393048414.00000000012A0000.00000040.00000001.sdmp, cmmon32.exe, 00000015.00000002.466300400.00000000052EF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Inquiry_10_05_2021,pdf.exe, cmmon32.exe
          Source: Binary string: wscui.pdb source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.werealestatephotography.com/hw6d/
          Source: unknownDNS traffic detected: queries for: www.qiqihao.site
          Source: explorer.exe, 0000000E.00000002.475689345.0000000004DF3000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.327976941.0000000002814000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004181B0 NtCreateFile,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00418260 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004182E0 NtClose,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004181AA NtCreateFile,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004182DA NtClose,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013099A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013098F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013095D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013097A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013096E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309950 NtQueueApcThread,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013099D0 NtCreateProcessEx,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309820 NtEnumerateKey,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0130B040 NtSuspendThread,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013098A0 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309B00 NtSetValueKey,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0130A3B0 NtGetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309A10 NtQuerySection,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309A80 NtOpenDirectoryObject,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0130AD30 NtSetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309520 NtWaitForSingleObject,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309560 NtWriteFile,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013095F0 NtQueryInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309730 NtQueryVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0130A710 NtOpenProcessToken,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0130A770 NtOpenThread,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309770 NtSetInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309760 NtOpenProcess,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309610 NtEnumerateValueKey,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309670 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01309650 NtQueryValueKey,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013096D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052399A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052395D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052396E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052396D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0523AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239560 NtWriteFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052395F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052399D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0523B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052398A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052398F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0523A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0523A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052397A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0523A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05239A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03288390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03288260 NtReadFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_032882E0 NtClose,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_032881B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_032882DA NtClose,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_032881AA NtCreateFile,
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeCode function: 0_2_00C7E2AA
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeCode function: 0_2_00C7E2B0
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeCode function: 0_2_00C7C30C
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeCode function: 0_2_075E1388
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00401030
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00408C4B
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00408C50
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041BC56
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041B496
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041CD31
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00402D87
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00402D90
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00402FB0
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E4120
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CF900
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381002
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013920A8
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DB090
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013928EC
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01392B28
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FEBB0
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138DBD2
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013922AE
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C0D20
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01392D07
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01391D55
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2581
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DD5E0
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013925DD
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D841F
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138D466
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01391FF1
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E6E30
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138D616
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01392EF7
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05214120
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FF900
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C2D07
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F0D20
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C1D55
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222581
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520D5E0
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C25DD
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1002
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520841F
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C20A8
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520B090
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C28EC
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C2B28
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522EBB0
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C1FF1
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052BDBD2
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05216E30
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C22AE
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C2EF7
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03272FB0
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0328CD31
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03272D87
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03272D90
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03278C4B
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03278C50
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0328B496
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: String function: 012CB150 appears 35 times
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: String function: 051FB150 appears 35 times
          Source: Inquiry_10_05_2021,pdf.exeBinary or memory string: OriginalFilename vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDggcokarg.dll" vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333927705.0000000006F00000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exe, 00000000.00000003.324453096.00000000073E1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIrqoouoq.exe< vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exeBinary or memory string: OriginalFilename vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exe, 0000000D.00000002.393459524.000000000154F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exeBinary or memory string: OriginalFilenameIrqoouoq.exe< vs Inquiry_10_05_2021,pdf.exe
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: Inquiry_10_05_2021,pdf.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@9/3@3/0
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Inquiry_10_05_2021,pdf.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3776:120:WilError_01
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeFile created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeJump to behavior
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Inquiry_10_05_2021,pdf.exeMetadefender: Detection: 32%
          Source: Inquiry_10_05_2021,pdf.exeReversingLabs: Detection: 53%
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeFile read: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe 'C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe'
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autochk.exe C:\Windows\SysWOW64\autochk.exe
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeProcess created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeProcess created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe'
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Inquiry_10_05_2021,pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Inquiry_10_05_2021,pdf.exe, 0000000D.00000002.393048414.00000000012A0000.00000040.00000001.sdmp, cmmon32.exe, 00000015.00000002.466300400.00000000052EF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Inquiry_10_05_2021,pdf.exe, cmmon32.exe
          Source: Binary string: wscui.pdb source: explorer.exe, 0000000E.00000000.353153104.0000000009B40000.00000002.00000001.sdmp

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: Inquiry_10_05_2021,pdf.exe.0.dr, u0006u001du000f/u0007.cs.Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 0.2.Inquiry_10_05_2021,pdf.exe.4e0000.0.unpack, u0006u001du000f/u0007.cs.Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 0.0.Inquiry_10_05_2021,pdf.exe.4e0000.0.unpack, u0006u001du000f/u0007.cs.Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 13.0.Inquiry_10_05_2021,pdf.exe.7a0000.0.unpack, u0006u001du000f/u0007.cs.Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 13.2.Inquiry_10_05_2021,pdf.exe.7a0000.1.unpack, u0006u001du000f/u0007.cs.Net Code: \x0E\x1D\x0F System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004153DD push ebp; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041B3F2 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041B3FB push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041B3A5 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0041B45C push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00417DC3 pushad ; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00415E10 push edi; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00414F69 push edx; ret
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0131D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0524D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0328B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0328B3FB push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0328B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_032853DD push ebp; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03284F69 push edx; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03285E10 push edi; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_03287DC3 pushad ; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0328B45C push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.99403499414
          Source: initial sampleStatic PE information: section name: .text entropy: 7.99403499414
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeFile created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeJump to dropped file
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmmon32.exeRDTSC instruction interceptor: First address: 00000000032785E4 second address: 00000000032785EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmmon32.exeRDTSC instruction interceptor: First address: 000000000327896E second address: 0000000003278974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe TID: 6024Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cmmon32.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 0000000E.00000000.351592629.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 0000000E.00000002.476669997.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
          Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 0000000E.00000000.351910419.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 0000000E.00000002.476711938.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 0000000E.00000002.476781580.00000000056A1000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll JPE
          Source: explorer.exe, 0000000E.00000000.351314090.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_004088A0 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_00409B10 LdrLoadDll,
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013469A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013541E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01347016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01347016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01347016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01394015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01394015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01382073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01391074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013090AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01343884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01343884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01398B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01395BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0137D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01304A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01304A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0130927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0137B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0137B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01398A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01354257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0134A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01398D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01303D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01343540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013905AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013905AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01378DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0139740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0139740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0139740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012E746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013814FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01346CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01398CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012C4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0139070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0139070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01398F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012DEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01347794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01347794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01347794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013037F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0137FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012CC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01381608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012FA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0138AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_013446A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01390EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01390EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01390EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0135FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012D76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_012F36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01398ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_0137FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeCode function: 13_2_01308EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05214120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05214120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05214120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05214120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05214120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0527A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052BE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05203D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05224D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05224D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05224D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05233D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05273540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05217D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052769A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052261A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052261A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052235A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05221DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05221DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05221DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052841E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052BFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052A8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05277016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05277016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05277016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05210050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05210050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052390AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05273884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05273884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05276CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0528FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05223B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05223B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05224BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05224BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05224BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052AD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05201B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05201B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05277794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05277794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05277794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05208794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05222397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052337F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052753CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052753CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05234A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05234A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052AFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05228E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052B1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05208A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05213A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0522A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051FE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052AB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052AB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0520766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_052C8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0521AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_0523927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_051F9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05207E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05207E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 21_2_05207E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.qiqihao.site
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cmmon32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cmmon32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeThread register set: target process: 3388
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\cmmon32.exeThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeSection unmapped: C:\Windows\SysWOW64\cmmon32.exe base address: F80000
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeProcess created: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
          Source: C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exeProcess created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe'
          Source: explorer.exe, 0000000E.00000000.331493811.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 0000000E.00000002.466093643.0000000001980000.00000002.00000001.sdmp, cmmon32.exe, 00000015.00000002.464305174.00000000039D0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 411852 Sample: Inquiry_10_05_2021,pdf.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 34 www.thevillaflora.com 2->34 36 www.thenewyorker.computer 2->36 38 2 other IPs or domains 2->38 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 4 other signatures 2->56 10 Inquiry_10_05_2021,pdf.exe 5 2->10         started        signatures3 process4 file5 28 C:\Users\user\...\Inquiry_10_05_2021,pdf.exe, PE32 10->28 dropped 30 Inquiry_10_05_2021...exe:Zone.Identifier, ASCII 10->30 dropped 32 C:\Users\...\Inquiry_10_05_2021,pdf.exe.log, ASCII 10->32 dropped 13 Inquiry_10_05_2021,pdf.exe 10->13         started        process6 signatures7 58 Multi AV Scanner detection for dropped file 13->58 60 Machine Learning detection for dropped file 13->60 62 Modifies the context of a thread in another process (thread injection) 13->62 64 4 other signatures 13->64 16 cmmon32.exe 13->16         started        19 explorer.exe 13->19 injected process8 dnsIp9 42 Modifies the context of a thread in another process (thread injection) 16->42 44 Maps a DLL or memory area into another process 16->44 46 Tries to detect virtualization through RDTSC time measurements 16->46 22 cmd.exe 1 16->22         started        40 www.qiqihao.site 19->40 48 System process connects to network (likely due to code injection or exploit) 19->48 24 autochk.exe 19->24         started        signatures10 process11 process12 26 conhost.exe 22->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Inquiry_10_05_2021,pdf.exe35%MetadefenderBrowse
          Inquiry_10_05_2021,pdf.exe53%ReversingLabsByteCode-MSIL.Downloader.Seraph
          Inquiry_10_05_2021,pdf.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe35%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe53%ReversingLabsByteCode-MSIL.Downloader.Seraph

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          13.2.Inquiry_10_05_2021,pdf.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://james.newtonking.com/projects/json0%URL Reputationsafe
          http://james.newtonking.com/projects/json0%URL Reputationsafe
          http://james.newtonking.com/projects/json0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          www.werealestatephotography.com/hw6d/0%Avira URL Cloudsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          parkingpage.namecheap.com
          198.54.117.215
          truefalse
            high
            thevillaflora.com
            192.0.78.24
            truetrue
              unknown
              www.qiqihao.site
              unknown
              unknowntrue
                unknown
                www.thevillaflora.com
                unknown
                unknowntrue
                  unknown
                  www.thenewyorker.computer
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    www.werealestatephotography.com/hw6d/true
                    • Avira URL Cloud: safe
                    low

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.apache.org/licenses/LICENSE-2.0Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                      high
                      http://www.fontbureau.comInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designersGInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designers/?Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cn/bTheInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                              high
                              http://www.tiro.comexplorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersexplorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                high
                                http://www.goodfont.co.krInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://james.newtonking.com/projects/jsonInquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comlInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.typography.netDInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/cTheInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/staff/dennis.htmInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://fontfabrik.comInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cnInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-jones.htmlInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.jiyu-kobo.co.jp/Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://www.newtonsoft.com/jsonschemaInquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.galapagosdesign.com/DPleaseInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8Inquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                        high
                                        https://www.nuget.org/packages/Newtonsoft.Json.BsonInquiry_10_05_2021,pdf.exe, 00000000.00000002.328996100.000000000397E000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.fonts.comInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.sandoll.co.krInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameInquiry_10_05_2021,pdf.exe, 00000000.00000002.327976941.0000000002814000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.sakkal.comInquiry_10_05_2021,pdf.exe, 00000000.00000002.333247241.0000000006A22000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.352497565.0000000008B40000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown

                                              Contacted IPs

                                              No contacted IP infos

                                              General Information

                                              Joe Sandbox Version:32.0.0 Black Diamond
                                              Analysis ID:411852
                                              Start date:12.05.2021
                                              Start time:07:48:43
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 10m 31s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:Inquiry_10_05_2021,pdf.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:30
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winEXE@9/3@3/0
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 10.8% (good quality ratio 9.7%)
                                              • Quality average: 72.3%
                                              • Quality standard deviation: 31.4%
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                              • Excluded IPs from analysis (whitelisted): 93.184.220.29, 13.64.90.137, 23.218.208.56, 2.20.143.16, 2.20.142.209, 20.190.160.75, 20.190.160.73, 20.190.160.129, 20.190.160.134, 20.190.160.71, 20.190.160.67, 20.190.160.136, 20.190.160.69, 20.82.210.154, 92.122.213.247, 92.122.213.194, 20.54.26.129
                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, cs9.wac.phicdn.net, www.tm.lg.prod.aadmsa.akadns.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ocsp.digicert.com, login.live.com, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/411852/sample/Inquiry_10_05_2021,pdf.exe

                                              Simulations

                                              Behavior and APIs

                                              No simulations

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              parkingpage.namecheap.comCitvonvhciktufwvyzyhistnewdjgsoqdr.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              POI09876OIUY.exeGet hashmaliciousBrowse
                                              • 198.54.117.210
                                              EDS03932,pdf.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              Purchase Order.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              slot Charges.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              PO09641.exeGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              BORMAR SA_Cotizaci#U00f3n de producto doc.exeGet hashmaliciousBrowse
                                              • 198.54.117.211
                                              Purchase Order-10764.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              4LkSpeVqKR.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              2B0CsHzr8o.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                              • 198.54.117.217
                                              NEW ORDER.exeGet hashmaliciousBrowse
                                              • 198.54.117.217
                                              0876543123.exeGet hashmaliciousBrowse
                                              • 198.54.117.210
                                              g1EhgmCqCD.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              Payment.xlsxGet hashmaliciousBrowse
                                              • 198.54.117.210
                                              w73FtMA4ZTl9NFm.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              Remittance Advice pdf.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              d801e424_by_Libranalysis.docxGet hashmaliciousBrowse
                                              • 198.54.117.218

                                              ASN

                                              No context

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Inquiry_10_05_2021,pdf.exe.log
                                              Process:C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:modified
                                              Size (bytes):1119
                                              Entropy (8bit):5.356708753875314
                                              Encrypted:false
                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                              MD5:3197B1D4714B56F2A6AC9E83761739AE
                                              SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                              SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                              SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                              C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
                                              Process:C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe
                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Category:dropped
                                              Size (bytes):551936
                                              Entropy (8bit):7.85215330618776
                                              Encrypted:false
                                              SSDEEP:12288:OHFMw7Y9MA59CyMAn0pGZVkfK6Jaei3kqh6PehkHFRAomlTx:OH+w09tVSKLkqh6P3lRAoqTx
                                              MD5:D394A8C0A37BCDAF432B2882714C6EBA
                                              SHA1:52D386445E50600A920F16692BBF30829D08932C
                                              SHA-256:3F4DC309BE69548972299CB0517C884BCB5A472FBF9693FF3D07776C9464AF1C
                                              SHA-512:1EBCC07FA5409255BE3803B1286C693B2271237A9B436743AB79BC3380C6442895549506886416B6FC9F7A99B2A1133267A3B9DF9FF023BB61EF8A4674F76370
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: Metadefender, Detection: 35%, Browse
                                              • Antivirus: ReversingLabs, Detection: 53%
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`.................X...........w... ........@.. ....................................@..................................w..J.................................................................................... ............... ..H............text....X... ...X.................. ..`.rsrc................Z..............@..@.reloc...............j..............@..B.................w......H........&..D............;...<..........................................^..}.....(.......(.....*.0..e.........%-.+;+.. ....+4.-...,..+1.%,.X+-.-.++....+(+)-.+(+-.(....(....&*.+.(....+..+..+..+..+..+.s....+..+.....0..^........+8,.+7{.......+..+-.-.++,..-...-.+#{....+...,...-.+.+.+..*.+..+..+..+..+.o....+..+..+.(....+...".(.....*...".(.....*...".(.....*...f+.+.{....+.*.+..+.o....+....0..U.........,.+%..+(..-.+).......s....+"..-.+#+(..-.*(....+.(....+.(....+.o....+.s....+.(....+
                                              C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe:Zone.Identifier
                                              Process:C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:true
                                              Reputation:high, very likely benign file
                                              Preview: [ZoneTransfer]....ZoneId=0

                                              Static File Info

                                              General

                                              File type:
                                              Entropy (8bit):7.85215330618776
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              • DOS Executable Generic (2002/1) 0.01%
                                              File name:Inquiry_10_05_2021,pdf.exe
                                              File size:551936
                                              MD5:d394a8c0a37bcdaf432b2882714c6eba
                                              SHA1:52d386445e50600a920f16692bbf30829d08932c
                                              SHA256:3f4dc309be69548972299cb0517c884bcb5a472fbf9693ff3d07776c9464af1c
                                              SHA512:1ebcc07fa5409255be3803b1286c693b2271237a9b436743ab79bc3380c6442895549506886416b6fc9f7a99b2a1133267a3b9df9ff023bb61ef8a4674f76370
                                              SSDEEP:12288:OHFMw7Y9MA59CyMAn0pGZVkfK6Jaei3kqh6PehkHFRAomlTx:OH+w09tVSKLkqh6P3lRAoqTx
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`.................X...........w... ........@.. ....................................@................................

                                              File Icon

                                              Icon Hash:f6a6a68e9af2f074

                                              Static PE Info

                                              General

                                              Entrypoint:0x4777fa
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x6098A9D5 [Mon May 10 03:34:45 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x777b00x4a.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x780000x10efc.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x8a0000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x758000x75800False0.993184840426data7.99403499414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0x780000x10efc0x11000False0.165067784926data5.0205162412IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x8a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x7806c0x10828dBase III DBT, version number 0, next free block index 40
                                              RT_GROUP_ICON0x888d00x14data
                                              RT_VERSION0x889200x3b6data
                                              RT_MANIFEST0x88d120x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2020 Google LLC. All rights reserved.
                                              Assembly Version90.0.4430.93
                                              InternalNameIrqoouoq.exe
                                              FileVersion90.0.4430.93
                                              CompanyNameGoogle LLC
                                              LegalTrademarks
                                              CommentsGoogle Chrome
                                              ProductNameGoogle Chrome
                                              ProductVersion90.0.4430.93
                                              FileDescriptionGoogle Chrome
                                              OriginalFilenameIrqoouoq.exe

                                              Network Behavior

                                              Network Port Distribution

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              May 12, 2021 07:49:21.256098986 CEST6493853192.168.2.38.8.8.8
                                              May 12, 2021 07:49:21.304995060 CEST53649388.8.8.8192.168.2.3
                                              May 12, 2021 07:49:21.889221907 CEST6015253192.168.2.38.8.8.8
                                              May 12, 2021 07:49:21.937774897 CEST53601528.8.8.8192.168.2.3
                                              May 12, 2021 07:49:23.273726940 CEST5754453192.168.2.38.8.8.8
                                              May 12, 2021 07:49:23.325436115 CEST53575448.8.8.8192.168.2.3
                                              May 12, 2021 07:49:24.388642073 CEST5598453192.168.2.38.8.8.8
                                              May 12, 2021 07:49:24.440272093 CEST53559848.8.8.8192.168.2.3
                                              May 12, 2021 07:49:25.728013039 CEST6418553192.168.2.38.8.8.8
                                              May 12, 2021 07:49:25.776848078 CEST53641858.8.8.8192.168.2.3
                                              May 12, 2021 07:49:27.065495014 CEST6511053192.168.2.38.8.8.8
                                              May 12, 2021 07:49:27.114459038 CEST53651108.8.8.8192.168.2.3
                                              May 12, 2021 07:49:28.324734926 CEST5836153192.168.2.38.8.8.8
                                              May 12, 2021 07:49:28.377542973 CEST53583618.8.8.8192.168.2.3
                                              May 12, 2021 07:49:29.706060886 CEST6349253192.168.2.38.8.8.8
                                              May 12, 2021 07:49:29.755786896 CEST53634928.8.8.8192.168.2.3
                                              May 12, 2021 07:49:30.905965090 CEST6083153192.168.2.38.8.8.8
                                              May 12, 2021 07:49:30.957581997 CEST53608318.8.8.8192.168.2.3
                                              May 12, 2021 07:49:32.058618069 CEST6010053192.168.2.38.8.8.8
                                              May 12, 2021 07:49:32.107301950 CEST53601008.8.8.8192.168.2.3
                                              May 12, 2021 07:49:33.303941011 CEST5319553192.168.2.38.8.8.8
                                              May 12, 2021 07:49:33.355504036 CEST53531958.8.8.8192.168.2.3
                                              May 12, 2021 07:49:34.451869011 CEST5014153192.168.2.38.8.8.8
                                              May 12, 2021 07:49:34.500504971 CEST53501418.8.8.8192.168.2.3
                                              May 12, 2021 07:49:35.558851004 CEST5302353192.168.2.38.8.8.8
                                              May 12, 2021 07:49:35.615962982 CEST53530238.8.8.8192.168.2.3
                                              May 12, 2021 07:49:36.897396088 CEST4956353192.168.2.38.8.8.8
                                              May 12, 2021 07:49:36.946857929 CEST53495638.8.8.8192.168.2.3
                                              May 12, 2021 07:49:38.023755074 CEST5135253192.168.2.38.8.8.8
                                              May 12, 2021 07:49:38.081182957 CEST53513528.8.8.8192.168.2.3
                                              May 12, 2021 07:49:39.141552925 CEST5934953192.168.2.38.8.8.8
                                              May 12, 2021 07:49:39.190644979 CEST53593498.8.8.8192.168.2.3
                                              May 12, 2021 07:49:40.209465981 CEST5708453192.168.2.38.8.8.8
                                              May 12, 2021 07:49:40.258169889 CEST53570848.8.8.8192.168.2.3
                                              May 12, 2021 07:49:41.310051918 CEST5882353192.168.2.38.8.8.8
                                              May 12, 2021 07:49:41.361665964 CEST53588238.8.8.8192.168.2.3
                                              May 12, 2021 07:50:00.487925053 CEST5756853192.168.2.38.8.8.8
                                              May 12, 2021 07:50:00.560127020 CEST53575688.8.8.8192.168.2.3
                                              May 12, 2021 07:50:17.261084080 CEST5054053192.168.2.38.8.8.8
                                              May 12, 2021 07:50:17.319989920 CEST53505408.8.8.8192.168.2.3
                                              May 12, 2021 07:50:33.764619112 CEST5436653192.168.2.38.8.8.8
                                              May 12, 2021 07:50:33.844244003 CEST53543668.8.8.8192.168.2.3
                                              May 12, 2021 07:50:38.134407997 CEST5303453192.168.2.38.8.8.8
                                              May 12, 2021 07:50:38.205677986 CEST53530348.8.8.8192.168.2.3
                                              May 12, 2021 07:50:47.037630081 CEST5776253192.168.2.38.8.8.8
                                              May 12, 2021 07:50:47.096478939 CEST53577628.8.8.8192.168.2.3
                                              May 12, 2021 07:51:00.579133987 CEST5543553192.168.2.38.8.8.8
                                              May 12, 2021 07:51:00.654954910 CEST53554358.8.8.8192.168.2.3
                                              May 12, 2021 07:51:18.932662010 CEST5071353192.168.2.38.8.8.8
                                              May 12, 2021 07:51:19.004630089 CEST53507138.8.8.8192.168.2.3
                                              May 12, 2021 07:51:24.825037003 CEST5613253192.168.2.38.8.8.8
                                              May 12, 2021 07:51:24.883832932 CEST53561328.8.8.8192.168.2.3
                                              May 12, 2021 07:51:31.640427113 CEST5898753192.168.2.38.8.8.8
                                              May 12, 2021 07:51:32.004530907 CEST53589878.8.8.8192.168.2.3
                                              May 12, 2021 07:51:37.019403934 CEST5657953192.168.2.38.8.8.8
                                              May 12, 2021 07:51:37.081526041 CEST53565798.8.8.8192.168.2.3
                                              May 12, 2021 07:51:42.176451921 CEST6063353192.168.2.38.8.8.8
                                              May 12, 2021 07:51:42.235138893 CEST53606338.8.8.8192.168.2.3

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              May 12, 2021 07:51:31.640427113 CEST192.168.2.38.8.8.80x3fc9Standard query (0)www.qiqihao.siteA (IP address)IN (0x0001)
                                              May 12, 2021 07:51:37.019403934 CEST192.168.2.38.8.8.80x2b80Standard query (0)www.thevillaflora.comA (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.176451921 CEST192.168.2.38.8.8.80x5220Standard query (0)www.thenewyorker.computerA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              May 12, 2021 07:50:33.844244003 CEST8.8.8.8192.168.2.30xa9b7No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                              May 12, 2021 07:51:32.004530907 CEST8.8.8.8192.168.2.30x3fc9Name error (3)www.qiqihao.sitenonenoneA (IP address)IN (0x0001)
                                              May 12, 2021 07:51:37.081526041 CEST8.8.8.8192.168.2.30x2b80No error (0)www.thevillaflora.comthevillaflora.comCNAME (Canonical name)IN (0x0001)
                                              May 12, 2021 07:51:37.081526041 CEST8.8.8.8192.168.2.30x2b80No error (0)thevillaflora.com192.0.78.24A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:37.081526041 CEST8.8.8.8192.168.2.30x2b80No error (0)thevillaflora.com192.0.78.25A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)www.thenewyorker.computerparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                              May 12, 2021 07:51:42.235138893 CEST8.8.8.8192.168.2.30x5220No error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)

                                              Code Manipulations

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:07:49:28
                                              Start date:12/05/2021
                                              Path:C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\Inquiry_10_05_2021,pdf.exe'
                                              Imagebase:0x4e0000
                                              File size:551936 bytes
                                              MD5 hash:D394A8C0A37BCDAF432B2882714C6EBA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.329149948.0000000003A30000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.328783834.00000000037D9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.328847245.000000000386E000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.328240255.0000000002995000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:07:50:28
                                              Start date:12/05/2021
                                              Path:C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe
                                              Imagebase:0x7a0000
                                              File size:551936 bytes
                                              MD5 hash:D394A8C0A37BCDAF432B2882714C6EBA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.392435826.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.392729225.0000000000C90000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.392783029.0000000000CE0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 35%, Metadefender, Browse
                                              • Detection: 53%, ReversingLabs
                                              Reputation:low

                                              General

                                              Start time:07:50:30
                                              Start date:12/05/2021
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:
                                              Imagebase:0x7ff714890000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:50:46
                                              Start date:12/05/2021
                                              Path:C:\Windows\SysWOW64\autochk.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\SysWOW64\autochk.exe
                                              Imagebase:0x820000
                                              File size:871424 bytes
                                              MD5 hash:34236DB574405291498BCD13D20C42EB
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate

                                              General

                                              Start time:07:50:59
                                              Start date:12/05/2021
                                              Path:C:\Windows\SysWOW64\cmmon32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\cmmon32.exe
                                              Imagebase:0xf80000
                                              File size:36864 bytes
                                              MD5 hash:2879B30A164B9F7671B5E6B2E9F8DFDA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.463820601.00000000034E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.463320997.0000000003270000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.463935334.0000000003510000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:moderate

                                              General

                                              Start time:07:51:00
                                              Start date:12/05/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:/c del 'C:\Users\user\AppData\Local\Temp\Inquiry_10_05_2021,pdf.exe'
                                              Imagebase:0xad0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:07:51:01
                                              Start date:12/05/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6b2800000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Disassembly

                                              Code Analysis

                                              Reset < >