Windows Analysis Report
BOQ Inquiry.exe

Overview

General Information

Sample name: BOQ Inquiry.exe
Analysis ID: 1483267
MD5: ccdc7eb74161dec113cfc651731e3ed2
SHA1: c299757e2eb69276ba604e114bda9800c22753fb
SHA256: a133d4b98713e10ff269ced474727528256011109c3440bcfb5112a46b836c26
Tags: exe
Infos:

Detection

FormBook
Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: BOQ Inquiry.exe ReversingLabs: Detection: 36%
Source: Yara match File source: 1.2.svchost.exe.620000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.620000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1964890977.0000000000E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1964646888.0000000000620000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: BOQ Inquiry.exe Joe Sandbox ML: detected
Source: BOQ Inquiry.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: BOQ Inquiry.exe, 00000000.00000003.1674157801.0000000003C90000.00000004.00001000.00020000.00000000.sdmp, BOQ Inquiry.exe, 00000000.00000003.1674447238.0000000003AF0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1964930708.0000000003100000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1964930708.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1750464522.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1757999893.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: BOQ Inquiry.exe, 00000000.00000003.1674157801.0000000003C90000.00000004.00001000.00020000.00000000.sdmp, BOQ Inquiry.exe, 00000000.00000003.1674447238.0000000003AF0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1964930708.0000000003100000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1964930708.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1750464522.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1757999893.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00DFDBBE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E068EE FindFirstFileW,FindClose, 0_2_00E068EE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00E0698F
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DFD076
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DFD3A9
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E09642
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E0979D
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00E09B2B
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E05C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00E05C97
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_00E0CE44
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00E0EAFF
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00E0ED6A
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00E0EAFF
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_00DFAA57
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00E29576

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.620000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.620000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1964890977.0000000000E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1964646888.0000000000620000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.620000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.620000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1964890977.0000000000E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1964646888.0000000000620000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: BOQ Inquiry.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: BOQ Inquiry.exe, 00000000.00000002.1682618951.0000000000E52000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_73696ffa-0
Source: BOQ Inquiry.exe, 00000000.00000002.1682618951.0000000000E52000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_a7438255-7
Source: BOQ Inquiry.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_50cd6cea-e
Source: BOQ Inquiry.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_6c6dea8a-8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0064BDB3 NtClose, 1_2_0064BDB3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062192F NtProtectVirtualMemory, 1_2_0062192F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062199E NtProtectVirtualMemory, 1_2_0062199E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172B60 NtClose,LdrInitializeThunk, 1_2_03172B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03172DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031735C0 NtCreateMutant,LdrInitializeThunk, 1_2_031735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03174340 NtSetContextThread, 1_2_03174340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03174650 NtSuspendThread, 1_2_03174650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172B80 NtQueryInformationFile, 1_2_03172B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172BA0 NtEnumerateValueKey, 1_2_03172BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172BF0 NtAllocateVirtualMemory, 1_2_03172BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172BE0 NtQueryValueKey, 1_2_03172BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172AB0 NtWaitForSingleObject, 1_2_03172AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172AD0 NtReadFile, 1_2_03172AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172AF0 NtWriteFile, 1_2_03172AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172F30 NtCreateSection, 1_2_03172F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172F60 NtCreateProcessEx, 1_2_03172F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172F90 NtProtectVirtualMemory, 1_2_03172F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172FB0 NtResumeThread, 1_2_03172FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172FA0 NtQuerySection, 1_2_03172FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172FE0 NtCreateFile, 1_2_03172FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172E30 NtWriteVirtualMemory, 1_2_03172E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172E80 NtReadVirtualMemory, 1_2_03172E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172EA0 NtAdjustPrivilegesToken, 1_2_03172EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172EE0 NtQueueApcThread, 1_2_03172EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172D10 NtMapViewOfSection, 1_2_03172D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172D00 NtSetInformationFile, 1_2_03172D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172D30 NtUnmapViewOfSection, 1_2_03172D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172DB0 NtEnumerateKey, 1_2_03172DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172DD0 NtDelayExecution, 1_2_03172DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172C00 NtQueryInformationProcess, 1_2_03172C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172C70 NtFreeVirtualMemory, 1_2_03172C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172C60 NtCreateKey, 1_2_03172C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172CA0 NtQueryInformationToken, 1_2_03172CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172CC0 NtQueryVirtualMemory, 1_2_03172CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172CF0 NtOpenProcess, 1_2_03172CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03173010 NtOpenDirectoryObject, 1_2_03173010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03173090 NtSetValueKey, 1_2_03173090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031739B0 NtGetContextThread, 1_2_031739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03173D10 NtOpenProcessToken, 1_2_03173D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03173D70 NtOpenThread, 1_2_03173D70
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFD5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00DFD5EB
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00DF1201
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00DFE8F6
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E02046 0_2_00E02046
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D98060 0_2_00D98060
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF8298 0_2_00DF8298
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DCE4FF 0_2_00DCE4FF
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DC676B 0_2_00DC676B
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E24873 0_2_00E24873
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D9CAF0 0_2_00D9CAF0
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DBCAA0 0_2_00DBCAA0
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DACC39 0_2_00DACC39
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DC6DD9 0_2_00DC6DD9
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D991C0 0_2_00D991C0
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DAB119 0_2_00DAB119
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB1394 0_2_00DB1394
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB1706 0_2_00DB1706
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB781B 0_2_00DB781B
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB19B0 0_2_00DB19B0
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DA997D 0_2_00DA997D
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D97920 0_2_00D97920
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB7A4A 0_2_00DB7A4A
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB7CA7 0_2_00DB7CA7
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB1C77 0_2_00DB1C77
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DC9EEE 0_2_00DC9EEE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E1BE44 0_2_00E1BE44
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D9BF40 0_2_00D9BF40
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB1F32 0_2_00DB1F32
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00CF3600 0_2_00CF3600
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00621000 1_2_00621000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00636963 1_2_00636963
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0063695F 1_2_0063695F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00623180 1_2_00623180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0064E393 1_2_0064E393
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062FC7A 1_2_0062FC7A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00621C4E 1_2_00621C4E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00621C50 1_2_00621C50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062FC83 1_2_0062FC83
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00624594 1_2_00624594
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00622626 1_2_00622626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00622630 1_2_00622630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062FEA3 1_2_0062FEA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062DF23 1_2_0062DF23
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FA352 1_2_031FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032003E6 1_2_032003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E3F0 1_2_0314E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C02C0 1_2_031C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DA118 1_2_031DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130100 1_2_03130100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C8158 1_2_031C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032001AA 1_2_032001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F41A2 1_2_031F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F81CC 1_2_031F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03164750 1_2_03164750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313C7C0 1_2_0313C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315C6E0 1_2_0315C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03200591 1_2_03200591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E4420 1_2_031E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F2446 1_2_031F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EE4F6 1_2_031EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FAB40 1_2_031FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F6BD7 1_2_031F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03156962 1_2_03156962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320A9A6 1_2_0320A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314A840 1_2_0314A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03142840 1_2_03142840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031268B8 1_2_031268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E8F0 1_2_0316E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03160F30 1_2_03160F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E2F30 1_2_031E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03182F28 1_2_03182F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B4F40 1_2_031B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BEFA0 1_2_031BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03132FC8 1_2_03132FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FEE26 1_2_031FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140E59 1_2_03140E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152E90 1_2_03152E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FCE93 1_2_031FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FEEDB 1_2_031FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DCD1F 1_2_031DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314AD00 1_2_0314AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03158DBF 1_2_03158DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313ADE0 1_2_0313ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140C00 1_2_03140C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0CB5 1_2_031E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130CF2 1_2_03130CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F132D 1_2_031F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312D34C 1_2_0312D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0318739A 1_2_0318739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031452A0 1_2_031452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315B2C0 1_2_0315B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E12ED 1_2_031E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320B16B 1_2_0320B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312F172 1_2_0312F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317516C 1_2_0317516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314B1B0 1_2_0314B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EF0CC 1_2_031EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031470C0 1_2_031470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F70E9 1_2_031F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FF0E0 1_2_031FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FF7B0 1_2_031FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03185630 1_2_03185630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F16CC 1_2_031F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F7571 1_2_031F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DD5B0 1_2_031DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FF43F 1_2_031FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03131460 1_2_03131460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FFB76 1_2_031FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315FB80 1_2_0315FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B5BF0 1_2_031B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317DBF9 1_2_0317DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FFA49 1_2_031FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F7A46 1_2_031F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B3A6C 1_2_031B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DDAAC 1_2_031DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03185AA0 1_2_03185AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E1AA3 1_2_031E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EDAC6 1_2_031EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D5910 1_2_031D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03149950 1_2_03149950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315B950 1_2_0315B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AD800 1_2_031AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031438E0 1_2_031438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FFF09 1_2_031FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03141F92 1_2_03141F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FFFB1 1_2_031FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03149EB0 1_2_03149EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F1D5A 1_2_031F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03143D40 1_2_03143D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F7D73 1_2_031F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315FDC0 1_2_0315FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B9C32 1_2_031B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FFCF2 1_2_031FFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03187E54 appears 108 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0312B970 appears 265 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03175130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 031BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 031AEA12 appears 86 times
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: String function: 00DB0A30 appears 46 times
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: String function: 00DAF9F2 appears 31 times
Source: BOQ Inquiry.exe, 00000000.00000003.1673627475.0000000003DBD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs BOQ Inquiry.exe
Source: BOQ Inquiry.exe, 00000000.00000003.1674447238.0000000003C13000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs BOQ Inquiry.exe
Source: BOQ Inquiry.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.620000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.620000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1964890977.0000000000E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1964646888.0000000000620000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal92.troj.evad.winEXE@3/4@0/0
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E037B5 GetLastError,FormatMessageW, 0_2_00E037B5
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF10BF AdjustTokenPrivileges,CloseHandle, 0_2_00DF10BF
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00DF16C3
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00E051CD
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E1A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00E1A67C
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_00E0648E
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00D942A2
Source: C:\Users\user\Desktop\BOQ Inquiry.exe File created: C:\Users\user\AppData\Local\Temp\autCEA3.tmp Jump to behavior
Source: BOQ Inquiry.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: BOQ Inquiry.exe ReversingLabs: Detection: 36%
Source: unknown Process created: C:\Users\user\Desktop\BOQ Inquiry.exe "C:\Users\user\Desktop\BOQ Inquiry.exe"
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\BOQ Inquiry.exe"
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\BOQ Inquiry.exe" Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: ntmarta.dll Jump to behavior
Source: BOQ Inquiry.exe Static file information: File size 1245184 > 1048576
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: BOQ Inquiry.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wntdll.pdbUGP source: BOQ Inquiry.exe, 00000000.00000003.1674157801.0000000003C90000.00000004.00001000.00020000.00000000.sdmp, BOQ Inquiry.exe, 00000000.00000003.1674447238.0000000003AF0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1964930708.0000000003100000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1964930708.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1750464522.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1757999893.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: BOQ Inquiry.exe, 00000000.00000003.1674157801.0000000003C90000.00000004.00001000.00020000.00000000.sdmp, BOQ Inquiry.exe, 00000000.00000003.1674447238.0000000003AF0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1964930708.0000000003100000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1964930708.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1750464522.0000000000C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1757999893.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: BOQ Inquiry.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: BOQ Inquiry.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: BOQ Inquiry.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: BOQ Inquiry.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: BOQ Inquiry.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D942DE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB0A76 push ecx; ret 0_2_00DB0A89
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_006381F4 push ecx; ret 1_2_006381F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062D27F push ds; ret 1_2_0062D28D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_006233F0 push eax; ret 1_2_006233F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0063A478 push 00000025h; iretd 1_2_0063A534
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0064DC13 push edi; ret 1_2_0064DC1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0063A515 push 00000025h; iretd 1_2_0063A534
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0063A624 push ecx; retf 1_2_0063A625
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062C68F push esi; ret 1_2_0062C691
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0063377B push es; retf 1_2_00633782
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0062872A push ecx; ret 1_2_0062872B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031309AD push ecx; mov dword ptr [esp], ecx 1_2_031309B6
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00DAF98E
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00E21C41
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Users\user\Desktop\BOQ Inquiry.exe API/Special instruction interceptor: Address: CF3224
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317096E rdtsc 1_2_0317096E
Source: C:\Users\user\Desktop\BOQ Inquiry.exe API coverage: 3.9 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\svchost.exe TID: 6804 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00DFDBBE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E068EE FindFirstFileW,FindClose, 0_2_00E068EE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00E0698F
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DFD076
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00DFD3A9
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E09642
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00E0979D
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00E09B2B
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E05C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00E05C97
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D942DE
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317096E rdtsc 1_2_0317096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00637913 LdrLoadDll, 1_2_00637913
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E0EAA2 BlockInput, 0_2_00E0EAA2
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00DC2622
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D942DE
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB4CE8 mov eax, dword ptr fs:[00000030h] 0_2_00DB4CE8
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00CF34F0 mov eax, dword ptr fs:[00000030h] 0_2_00CF34F0
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00CF3490 mov eax, dword ptr fs:[00000030h] 0_2_00CF3490
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00CF1E70 mov eax, dword ptr fs:[00000030h] 0_2_00CF1E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312C310 mov ecx, dword ptr fs:[00000030h] 1_2_0312C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03150310 mov ecx, dword ptr fs:[00000030h] 1_2_03150310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h] 1_2_0316A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h] 1_2_0316A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h] 1_2_0316A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B035C mov eax, dword ptr fs:[00000030h] 1_2_031B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B035C mov eax, dword ptr fs:[00000030h] 1_2_031B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B035C mov eax, dword ptr fs:[00000030h] 1_2_031B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B035C mov ecx, dword ptr fs:[00000030h] 1_2_031B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B035C mov eax, dword ptr fs:[00000030h] 1_2_031B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B035C mov eax, dword ptr fs:[00000030h] 1_2_031B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FA352 mov eax, dword ptr fs:[00000030h] 1_2_031FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D8350 mov ecx, dword ptr fs:[00000030h] 1_2_031D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h] 1_2_031B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D437C mov eax, dword ptr fs:[00000030h] 1_2_031D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320634F mov eax, dword ptr fs:[00000030h] 1_2_0320634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03128397 mov eax, dword ptr fs:[00000030h] 1_2_03128397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03128397 mov eax, dword ptr fs:[00000030h] 1_2_03128397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03128397 mov eax, dword ptr fs:[00000030h] 1_2_03128397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h] 1_2_0312E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h] 1_2_0312E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h] 1_2_0312E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315438F mov eax, dword ptr fs:[00000030h] 1_2_0315438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315438F mov eax, dword ptr fs:[00000030h] 1_2_0315438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h] 1_2_031DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h] 1_2_031DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE3DB mov ecx, dword ptr fs:[00000030h] 1_2_031DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h] 1_2_031DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D43D4 mov eax, dword ptr fs:[00000030h] 1_2_031D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D43D4 mov eax, dword ptr fs:[00000030h] 1_2_031D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EC3CD mov eax, dword ptr fs:[00000030h] 1_2_031EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0313A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0313A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0313A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0313A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0313A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0313A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h] 1_2_031383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h] 1_2_031383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h] 1_2_031383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h] 1_2_031383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B63C0 mov eax, dword ptr fs:[00000030h] 1_2_031B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0314E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0314E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0314E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031663FF mov eax, dword ptr fs:[00000030h] 1_2_031663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h] 1_2_031403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312823B mov eax, dword ptr fs:[00000030h] 1_2_0312823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312A250 mov eax, dword ptr fs:[00000030h] 1_2_0312A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136259 mov eax, dword ptr fs:[00000030h] 1_2_03136259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EA250 mov eax, dword ptr fs:[00000030h] 1_2_031EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EA250 mov eax, dword ptr fs:[00000030h] 1_2_031EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B8243 mov eax, dword ptr fs:[00000030h] 1_2_031B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B8243 mov ecx, dword ptr fs:[00000030h] 1_2_031B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h] 1_2_031E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134260 mov eax, dword ptr fs:[00000030h] 1_2_03134260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134260 mov eax, dword ptr fs:[00000030h] 1_2_03134260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134260 mov eax, dword ptr fs:[00000030h] 1_2_03134260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312826B mov eax, dword ptr fs:[00000030h] 1_2_0312826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0320625D mov eax, dword ptr fs:[00000030h] 1_2_0320625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E284 mov eax, dword ptr fs:[00000030h] 1_2_0316E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E284 mov eax, dword ptr fs:[00000030h] 1_2_0316E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h] 1_2_031B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h] 1_2_031B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h] 1_2_031B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031402A0 mov eax, dword ptr fs:[00000030h] 1_2_031402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031402A0 mov eax, dword ptr fs:[00000030h] 1_2_031402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h] 1_2_031C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C62A0 mov ecx, dword ptr fs:[00000030h] 1_2_031C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h] 1_2_031C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h] 1_2_031C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h] 1_2_031C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h] 1_2_031C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0313A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0313A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0313A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0313A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0313A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h] 1_2_031402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h] 1_2_031402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h] 1_2_031402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032062D6 mov eax, dword ptr fs:[00000030h] 1_2_032062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DA118 mov ecx, dword ptr fs:[00000030h] 1_2_031DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h] 1_2_031DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h] 1_2_031DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h] 1_2_031DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F0115 mov eax, dword ptr fs:[00000030h] 1_2_031F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h] 1_2_031DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03160124 mov eax, dword ptr fs:[00000030h] 1_2_03160124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312C156 mov eax, dword ptr fs:[00000030h] 1_2_0312C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C8158 mov eax, dword ptr fs:[00000030h] 1_2_031C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204164 mov eax, dword ptr fs:[00000030h] 1_2_03204164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204164 mov eax, dword ptr fs:[00000030h] 1_2_03204164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136154 mov eax, dword ptr fs:[00000030h] 1_2_03136154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136154 mov eax, dword ptr fs:[00000030h] 1_2_03136154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h] 1_2_031C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h] 1_2_031C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C4144 mov ecx, dword ptr fs:[00000030h] 1_2_031C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h] 1_2_031C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h] 1_2_031C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B019F mov eax, dword ptr fs:[00000030h] 1_2_031B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B019F mov eax, dword ptr fs:[00000030h] 1_2_031B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B019F mov eax, dword ptr fs:[00000030h] 1_2_031B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B019F mov eax, dword ptr fs:[00000030h] 1_2_031B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h] 1_2_0312A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h] 1_2_0312A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h] 1_2_0312A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03170185 mov eax, dword ptr fs:[00000030h] 1_2_03170185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EC188 mov eax, dword ptr fs:[00000030h] 1_2_031EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EC188 mov eax, dword ptr fs:[00000030h] 1_2_031EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D4180 mov eax, dword ptr fs:[00000030h] 1_2_031D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D4180 mov eax, dword ptr fs:[00000030h] 1_2_031D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_032061E5 mov eax, dword ptr fs:[00000030h] 1_2_032061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_031AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_031AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_031AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_031AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_031AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F61C3 mov eax, dword ptr fs:[00000030h] 1_2_031F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F61C3 mov eax, dword ptr fs:[00000030h] 1_2_031F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031601F8 mov eax, dword ptr fs:[00000030h] 1_2_031601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h] 1_2_0314E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h] 1_2_0314E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h] 1_2_0314E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h] 1_2_0314E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B4000 mov ecx, dword ptr fs:[00000030h] 1_2_031B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h] 1_2_031D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C6030 mov eax, dword ptr fs:[00000030h] 1_2_031C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312A020 mov eax, dword ptr fs:[00000030h] 1_2_0312A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312C020 mov eax, dword ptr fs:[00000030h] 1_2_0312C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03132050 mov eax, dword ptr fs:[00000030h] 1_2_03132050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6050 mov eax, dword ptr fs:[00000030h] 1_2_031B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315C073 mov eax, dword ptr fs:[00000030h] 1_2_0315C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313208A mov eax, dword ptr fs:[00000030h] 1_2_0313208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F60B8 mov eax, dword ptr fs:[00000030h] 1_2_031F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F60B8 mov ecx, dword ptr fs:[00000030h] 1_2_031F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031280A0 mov eax, dword ptr fs:[00000030h] 1_2_031280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C80A8 mov eax, dword ptr fs:[00000030h] 1_2_031C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B20DE mov eax, dword ptr fs:[00000030h] 1_2_031B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312C0F0 mov eax, dword ptr fs:[00000030h] 1_2_0312C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031720F0 mov ecx, dword ptr fs:[00000030h] 1_2_031720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_0312A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031380E9 mov eax, dword ptr fs:[00000030h] 1_2_031380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B60E0 mov eax, dword ptr fs:[00000030h] 1_2_031B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130710 mov eax, dword ptr fs:[00000030h] 1_2_03130710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03160710 mov eax, dword ptr fs:[00000030h] 1_2_03160710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316C700 mov eax, dword ptr fs:[00000030h] 1_2_0316C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316273C mov eax, dword ptr fs:[00000030h] 1_2_0316273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316273C mov ecx, dword ptr fs:[00000030h] 1_2_0316273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316273C mov eax, dword ptr fs:[00000030h] 1_2_0316273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AC730 mov eax, dword ptr fs:[00000030h] 1_2_031AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316C720 mov eax, dword ptr fs:[00000030h] 1_2_0316C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316C720 mov eax, dword ptr fs:[00000030h] 1_2_0316C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130750 mov eax, dword ptr fs:[00000030h] 1_2_03130750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BE75D mov eax, dword ptr fs:[00000030h] 1_2_031BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172750 mov eax, dword ptr fs:[00000030h] 1_2_03172750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172750 mov eax, dword ptr fs:[00000030h] 1_2_03172750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B4755 mov eax, dword ptr fs:[00000030h] 1_2_031B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316674D mov esi, dword ptr fs:[00000030h] 1_2_0316674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316674D mov eax, dword ptr fs:[00000030h] 1_2_0316674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316674D mov eax, dword ptr fs:[00000030h] 1_2_0316674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138770 mov eax, dword ptr fs:[00000030h] 1_2_03138770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140770 mov eax, dword ptr fs:[00000030h] 1_2_03140770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D678E mov eax, dword ptr fs:[00000030h] 1_2_031D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031307AF mov eax, dword ptr fs:[00000030h] 1_2_031307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E47A0 mov eax, dword ptr fs:[00000030h] 1_2_031E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313C7C0 mov eax, dword ptr fs:[00000030h] 1_2_0313C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B07C3 mov eax, dword ptr fs:[00000030h] 1_2_031B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031347FB mov eax, dword ptr fs:[00000030h] 1_2_031347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031347FB mov eax, dword ptr fs:[00000030h] 1_2_031347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031527ED mov eax, dword ptr fs:[00000030h] 1_2_031527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031527ED mov eax, dword ptr fs:[00000030h] 1_2_031527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031527ED mov eax, dword ptr fs:[00000030h] 1_2_031527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BE7E1 mov eax, dword ptr fs:[00000030h] 1_2_031BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03172619 mov eax, dword ptr fs:[00000030h] 1_2_03172619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE609 mov eax, dword ptr fs:[00000030h] 1_2_031AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314260B mov eax, dword ptr fs:[00000030h] 1_2_0314260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314E627 mov eax, dword ptr fs:[00000030h] 1_2_0314E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03166620 mov eax, dword ptr fs:[00000030h] 1_2_03166620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03168620 mov eax, dword ptr fs:[00000030h] 1_2_03168620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313262C mov eax, dword ptr fs:[00000030h] 1_2_0313262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0314C640 mov eax, dword ptr fs:[00000030h] 1_2_0314C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03162674 mov eax, dword ptr fs:[00000030h] 1_2_03162674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F866E mov eax, dword ptr fs:[00000030h] 1_2_031F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F866E mov eax, dword ptr fs:[00000030h] 1_2_031F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A660 mov eax, dword ptr fs:[00000030h] 1_2_0316A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A660 mov eax, dword ptr fs:[00000030h] 1_2_0316A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134690 mov eax, dword ptr fs:[00000030h] 1_2_03134690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134690 mov eax, dword ptr fs:[00000030h] 1_2_03134690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031666B0 mov eax, dword ptr fs:[00000030h] 1_2_031666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316C6A6 mov eax, dword ptr fs:[00000030h] 1_2_0316C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_0316A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A6C7 mov eax, dword ptr fs:[00000030h] 1_2_0316A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_031AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_031AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_031AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_031AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B06F1 mov eax, dword ptr fs:[00000030h] 1_2_031B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B06F1 mov eax, dword ptr fs:[00000030h] 1_2_031B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C6500 mov eax, dword ptr fs:[00000030h] 1_2_031C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204500 mov eax, dword ptr fs:[00000030h] 1_2_03204500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 mov eax, dword ptr fs:[00000030h] 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 mov eax, dword ptr fs:[00000030h] 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 mov eax, dword ptr fs:[00000030h] 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 mov eax, dword ptr fs:[00000030h] 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 mov eax, dword ptr fs:[00000030h] 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140535 mov eax, dword ptr fs:[00000030h] 1_2_03140535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h] 1_2_0315E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h] 1_2_0315E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h] 1_2_0315E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h] 1_2_0315E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h] 1_2_0315E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138550 mov eax, dword ptr fs:[00000030h] 1_2_03138550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138550 mov eax, dword ptr fs:[00000030h] 1_2_03138550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316656A mov eax, dword ptr fs:[00000030h] 1_2_0316656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316656A mov eax, dword ptr fs:[00000030h] 1_2_0316656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316656A mov eax, dword ptr fs:[00000030h] 1_2_0316656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E59C mov eax, dword ptr fs:[00000030h] 1_2_0316E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03132582 mov eax, dword ptr fs:[00000030h] 1_2_03132582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03132582 mov ecx, dword ptr fs:[00000030h] 1_2_03132582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03164588 mov eax, dword ptr fs:[00000030h] 1_2_03164588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031545B1 mov eax, dword ptr fs:[00000030h] 1_2_031545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031545B1 mov eax, dword ptr fs:[00000030h] 1_2_031545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h] 1_2_031B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h] 1_2_031B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h] 1_2_031B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031365D0 mov eax, dword ptr fs:[00000030h] 1_2_031365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0316A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0316A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E5CF mov eax, dword ptr fs:[00000030h] 1_2_0316E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E5CF mov eax, dword ptr fs:[00000030h] 1_2_0316E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0315E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031325E0 mov eax, dword ptr fs:[00000030h] 1_2_031325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316C5ED mov eax, dword ptr fs:[00000030h] 1_2_0316C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316C5ED mov eax, dword ptr fs:[00000030h] 1_2_0316C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03168402 mov eax, dword ptr fs:[00000030h] 1_2_03168402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03168402 mov eax, dword ptr fs:[00000030h] 1_2_03168402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03168402 mov eax, dword ptr fs:[00000030h] 1_2_03168402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A430 mov eax, dword ptr fs:[00000030h] 1_2_0316A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h] 1_2_0312E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h] 1_2_0312E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h] 1_2_0312E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312C427 mov eax, dword ptr fs:[00000030h] 1_2_0312C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h] 1_2_031B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EA456 mov eax, dword ptr fs:[00000030h] 1_2_031EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312645D mov eax, dword ptr fs:[00000030h] 1_2_0312645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315245A mov eax, dword ptr fs:[00000030h] 1_2_0315245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h] 1_2_0316E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h] 1_2_0315A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h] 1_2_0315A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h] 1_2_0315A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BC460 mov ecx, dword ptr fs:[00000030h] 1_2_031BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031EA49A mov eax, dword ptr fs:[00000030h] 1_2_031EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031644B0 mov ecx, dword ptr fs:[00000030h] 1_2_031644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BA4B0 mov eax, dword ptr fs:[00000030h] 1_2_031BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031364AB mov eax, dword ptr fs:[00000030h] 1_2_031364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031304E5 mov ecx, dword ptr fs:[00000030h] 1_2_031304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h] 1_2_031AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204B00 mov eax, dword ptr fs:[00000030h] 1_2_03204B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315EB20 mov eax, dword ptr fs:[00000030h] 1_2_0315EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315EB20 mov eax, dword ptr fs:[00000030h] 1_2_0315EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F8B28 mov eax, dword ptr fs:[00000030h] 1_2_031F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031F8B28 mov eax, dword ptr fs:[00000030h] 1_2_031F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03128B50 mov eax, dword ptr fs:[00000030h] 1_2_03128B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DEB50 mov eax, dword ptr fs:[00000030h] 1_2_031DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E4B4B mov eax, dword ptr fs:[00000030h] 1_2_031E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E4B4B mov eax, dword ptr fs:[00000030h] 1_2_031E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C6B40 mov eax, dword ptr fs:[00000030h] 1_2_031C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C6B40 mov eax, dword ptr fs:[00000030h] 1_2_031C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FAB40 mov eax, dword ptr fs:[00000030h] 1_2_031FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D8B42 mov eax, dword ptr fs:[00000030h] 1_2_031D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0312CB7E mov eax, dword ptr fs:[00000030h] 1_2_0312CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h] 1_2_03202B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h] 1_2_03202B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h] 1_2_03202B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h] 1_2_03202B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140BBE mov eax, dword ptr fs:[00000030h] 1_2_03140BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140BBE mov eax, dword ptr fs:[00000030h] 1_2_03140BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_031E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_031E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DEBD0 mov eax, dword ptr fs:[00000030h] 1_2_031DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h] 1_2_03150BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h] 1_2_03150BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h] 1_2_03150BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h] 1_2_03130BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h] 1_2_03130BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h] 1_2_03130BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h] 1_2_03138BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h] 1_2_03138BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h] 1_2_03138BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315EBFC mov eax, dword ptr fs:[00000030h] 1_2_0315EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BCBF0 mov eax, dword ptr fs:[00000030h] 1_2_031BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BCA11 mov eax, dword ptr fs:[00000030h] 1_2_031BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03154A35 mov eax, dword ptr fs:[00000030h] 1_2_03154A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03154A35 mov eax, dword ptr fs:[00000030h] 1_2_03154A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316CA38 mov eax, dword ptr fs:[00000030h] 1_2_0316CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316CA24 mov eax, dword ptr fs:[00000030h] 1_2_0316CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0315EA2E mov eax, dword ptr fs:[00000030h] 1_2_0315EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h] 1_2_03136A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140A5B mov eax, dword ptr fs:[00000030h] 1_2_03140A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03140A5B mov eax, dword ptr fs:[00000030h] 1_2_03140A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031ACA72 mov eax, dword ptr fs:[00000030h] 1_2_031ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031ACA72 mov eax, dword ptr fs:[00000030h] 1_2_031ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h] 1_2_0316CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h] 1_2_0316CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h] 1_2_0316CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031DEA60 mov eax, dword ptr fs:[00000030h] 1_2_031DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03168A90 mov edx, dword ptr fs:[00000030h] 1_2_03168A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h] 1_2_0313EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204A80 mov eax, dword ptr fs:[00000030h] 1_2_03204A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138AA0 mov eax, dword ptr fs:[00000030h] 1_2_03138AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03138AA0 mov eax, dword ptr fs:[00000030h] 1_2_03138AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03186AA4 mov eax, dword ptr fs:[00000030h] 1_2_03186AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03130AD0 mov eax, dword ptr fs:[00000030h] 1_2_03130AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03164AD0 mov eax, dword ptr fs:[00000030h] 1_2_03164AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03164AD0 mov eax, dword ptr fs:[00000030h] 1_2_03164AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h] 1_2_03186ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h] 1_2_03186ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h] 1_2_03186ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316AAEE mov eax, dword ptr fs:[00000030h] 1_2_0316AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316AAEE mov eax, dword ptr fs:[00000030h] 1_2_0316AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BC912 mov eax, dword ptr fs:[00000030h] 1_2_031BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03128918 mov eax, dword ptr fs:[00000030h] 1_2_03128918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03128918 mov eax, dword ptr fs:[00000030h] 1_2_03128918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE908 mov eax, dword ptr fs:[00000030h] 1_2_031AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031AE908 mov eax, dword ptr fs:[00000030h] 1_2_031AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B892A mov eax, dword ptr fs:[00000030h] 1_2_031B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C892B mov eax, dword ptr fs:[00000030h] 1_2_031C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B0946 mov eax, dword ptr fs:[00000030h] 1_2_031B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03204940 mov eax, dword ptr fs:[00000030h] 1_2_03204940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D4978 mov eax, dword ptr fs:[00000030h] 1_2_031D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D4978 mov eax, dword ptr fs:[00000030h] 1_2_031D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BC97C mov eax, dword ptr fs:[00000030h] 1_2_031BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03156962 mov eax, dword ptr fs:[00000030h] 1_2_03156962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03156962 mov eax, dword ptr fs:[00000030h] 1_2_03156962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03156962 mov eax, dword ptr fs:[00000030h] 1_2_03156962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317096E mov eax, dword ptr fs:[00000030h] 1_2_0317096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317096E mov edx, dword ptr fs:[00000030h] 1_2_0317096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0317096E mov eax, dword ptr fs:[00000030h] 1_2_0317096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B89B3 mov esi, dword ptr fs:[00000030h] 1_2_031B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B89B3 mov eax, dword ptr fs:[00000030h] 1_2_031B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031B89B3 mov eax, dword ptr fs:[00000030h] 1_2_031B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h] 1_2_031429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031309AD mov eax, dword ptr fs:[00000030h] 1_2_031309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031309AD mov eax, dword ptr fs:[00000030h] 1_2_031309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0313A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0313A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0313A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0313A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0313A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0313A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031649D0 mov eax, dword ptr fs:[00000030h] 1_2_031649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031FA9D3 mov eax, dword ptr fs:[00000030h] 1_2_031FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031C69C0 mov eax, dword ptr fs:[00000030h] 1_2_031C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031629F9 mov eax, dword ptr fs:[00000030h] 1_2_031629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031629F9 mov eax, dword ptr fs:[00000030h] 1_2_031629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BE9E0 mov eax, dword ptr fs:[00000030h] 1_2_031BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031BC810 mov eax, dword ptr fs:[00000030h] 1_2_031BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152835 mov eax, dword ptr fs:[00000030h] 1_2_03152835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152835 mov eax, dword ptr fs:[00000030h] 1_2_03152835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152835 mov eax, dword ptr fs:[00000030h] 1_2_03152835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152835 mov ecx, dword ptr fs:[00000030h] 1_2_03152835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152835 mov eax, dword ptr fs:[00000030h] 1_2_03152835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03152835 mov eax, dword ptr fs:[00000030h] 1_2_03152835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0316A830 mov eax, dword ptr fs:[00000030h] 1_2_0316A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D483A mov eax, dword ptr fs:[00000030h] 1_2_031D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_031D483A mov eax, dword ptr fs:[00000030h] 1_2_031D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03160854 mov eax, dword ptr fs:[00000030h] 1_2_03160854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134859 mov eax, dword ptr fs:[00000030h] 1_2_03134859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03134859 mov eax, dword ptr fs:[00000030h] 1_2_03134859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03142840 mov ecx, dword ptr fs:[00000030h] 1_2_03142840
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00DF0B62
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00DC2622
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00DB083F
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB09D5 SetUnhandledExceptionFilter, 0_2_00DB09D5
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00DB0C21

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 477008 Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00DF1201
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DD2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00DD2BA5
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DFB226 SendInput,keybd_event, 0_2_00DFB226
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_00E122DA
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\BOQ Inquiry.exe" Jump to behavior
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00DF0B62
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00DF1663
Source: BOQ Inquiry.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: BOQ Inquiry.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DB0698 cpuid 0_2_00DB0698
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00E08195
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DED27A GetUserNameW, 0_2_00DED27A
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00DCBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00DCBB6F
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D942DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.620000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.620000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1964890977.0000000000E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1964646888.0000000000620000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: BOQ Inquiry.exe Binary or memory string: WIN_81
Source: BOQ Inquiry.exe Binary or memory string: WIN_XP
Source: BOQ Inquiry.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: BOQ Inquiry.exe Binary or memory string: WIN_XPe
Source: BOQ Inquiry.exe Binary or memory string: WIN_VISTA
Source: BOQ Inquiry.exe Binary or memory string: WIN_7
Source: BOQ Inquiry.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.620000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.620000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1964890977.0000000000E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1964646888.0000000000620000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00E11204
Source: C:\Users\user\Desktop\BOQ Inquiry.exe Code function: 0_2_00E11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00E11806
No contacted IP infos