Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation.exe

Overview

General Information

Sample name:Quotation.exe
Analysis ID:1547059
MD5:eaad92690f4cc140b25affb391767c48
SHA1:2f161c2e596eaca3f903f56fc24561c610ce0bcc
SHA256:6d3bda97722c347d083d7127f23eae6f28e86ee31a8b9b643826a44bdc97be69
Tags:exesigneduser-abuse_ch
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Quotation.exe (PID: 7620 cmdline: "C:\Users\user\Desktop\Quotation.exe" MD5: EAAD92690F4CC140B25AFFB391767C48)
    • Quotation.exe (PID: 8048 cmdline: "C:\Users\user\Desktop\Quotation.exe" MD5: EAAD92690F4CC140B25AFFB391767C48)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.2951221358.0000000038194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.2183844023.000000000953E000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 2 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 67.23.226.139, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Quotation.exe, Initiated: true, ProcessId: 8048, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49845
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-01T20:29:00.538849+010020229301A Network Trojan was detected4.245.163.56443192.168.2.449730TCP
            2024-11-01T20:29:40.608953+010020229301A Network Trojan was detected4.245.163.56443192.168.2.449736TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-01T20:29:54.703324+010028032702Potentially Bad Traffic192.168.2.449794172.217.18.14443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Quotation.exe.7620.0.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
            Source: Quotation.exeReversingLabs: Detection: 44%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.4:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.4:49801 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49827 version: TLS 1.2
            Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: global trafficTCP traffic: 192.168.2.4:49845 -> 67.23.226.139:587
            Source: Joe Sandbox ViewIP Address: 67.23.226.139 67.23.226.139
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
            Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.4:49730
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49794 -> 172.217.18.14:443
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.4:49736
            Source: global trafficTCP traffic: 192.168.2.4:49845 -> 67.23.226.139:587
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: mail.showpiece.trillennium.biz
            Source: Quotation.exe, 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.showpiece.trillennium.biz
            Source: Quotation.exe, 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000000.00000000.1671553900.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000004.00000000.2174095294.0000000000408000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error...
            Source: Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: Quotation.exe, 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://showpiece.trillennium.biz
            Source: Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: Quotation.exe, 00000004.00000002.2930496341.00000000078F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: Quotation.exe, 00000004.00000002.2930496341.00000000078F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/U
            Source: Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/M
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T&export=download
            Source: Quotation.exe, 00000004.00000002.2930496341.000000000794D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T&export=downloadG
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: Quotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.4:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.2.4:49801 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.4:49827 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Users\user\Desktop\Quotation.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Quotation.exeJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: Quotation.exe
            Source: C:\Users\user\Desktop\Quotation.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6FC923510_2_6FC92351
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_0016E2894_2_0016E289
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_0016A9604_2_0016A960
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_00164A984_2_00164A98
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_00163E804_2_00163E80
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_001641C84_2_001641C8
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B147E204_2_3B147E20
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B14C2204_2_3B14C220
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1456484_2_3B145648
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1466984_2_3B146698
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B14B2BA4_2_3B14B2BA
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1431084_2_3B143108
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1400404_2_3B140040
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1423384_2_3B142338
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1477404_2_3B147740
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B145D834_2_3B145D83
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B1400374_2_3B140037
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B14E4404_2_3B14E440
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B62197B4_2_3B62197B
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B6219884_2_3B621988
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B7804484_2_3B780448
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B784C014_2_3B784C01
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_0016B3B44_2_0016B3B4
            Source: Quotation.exeStatic PE information: invalid certificate
            Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/12@4/4
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\overlaysJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMutant created: NULL
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsg3BDE.tmpJump to behavior
            Source: Quotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Quotation.exeReversingLabs: Detection: 44%
            Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\user\Desktop\Quotation.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile written: C:\Users\user\Music\antithetic.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
            Source: Quotation.exeStatic file information: File size 1183256 > 1048576
            Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2183844023.000000000953E000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6FC92351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FC92351
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 4_2_3B6276D8 push esp; iretd 4_2_3B6276E9
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Quotation.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Users\user\Desktop\Quotation.exeAPI/Special instruction interceptor: Address: 99FC0D0
            Source: C:\Users\user\Desktop\Quotation.exeAPI/Special instruction interceptor: Address: 66BC0D0
            Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 99AA5FB second address: 99AA5FB instructions: 0x00000000 rdtsc 0x00000002 test bl, FFFFFFEAh 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F124CD8D972h 0x00000009 test al, al 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d cmp dx, bx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 666A5FB second address: 666A5FB instructions: 0x00000000 rdtsc 0x00000002 test bl, FFFFFFEAh 0x00000005 cmp ebx, ecx 0x00000007 jc 00007F124CD73012h 0x00000009 test al, al 0x0000000b inc ebp 0x0000000c inc ebx 0x0000000d cmp dx, bx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 38110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 37FB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199874Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199764Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199656Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199546Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199435Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199328Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199218Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199106Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198999Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198890Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198671Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198562Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198343Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198234Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198124Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198014Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1197906Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1197796Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 7727Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 2129Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Quotation.exeEvaded block: after key decisiongraph_0-3128
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -26747778906878833s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -100000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6108Thread sleep count: 7727 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6108Thread sleep count: 2129 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -99000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -98016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97569s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -97000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -96887s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1200000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199874s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199764s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199435s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199218s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1199106s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198999s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198671s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198343s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198124s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1198014s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1197906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2144Thread sleep time: -1197796s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Quotation.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 100000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99875Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99766Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99656Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99546Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99437Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99328Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98891Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98672Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98562Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98234Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98125Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98016Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97906Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97797Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97687Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97569Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96887Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199874Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199764Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199656Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199546Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199435Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199328Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199218Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199106Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198999Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198890Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198671Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198562Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198343Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198234Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198124Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198014Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1197906Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1197796Jump to behavior
            Source: Quotation.exe, 00000004.00000002.2930496341.000000000794D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW7
            Source: Quotation.exe, 00000004.00000002.2930496341.00000000078F8000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2930496341.000000000794D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\Quotation.exeAPI call chain: ExitProcess graph end nodegraph_0-3014
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6FC92351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FC92351
            Source: C:\Users\user\Desktop\Quotation.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Users\user\Desktop\Quotation.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2951221358.0000000038194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 8048, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: Yara matchFile source: 00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 8048, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2951221358.0000000038194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 8048, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            3
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            11
            Input Capture
            225
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            1
            DLL Side-Loading
            1
            Credentials in Registry
            1
            Query Registry
            SMB/Windows Admin Shares1
            Email Collection
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Masquerading
            NTDS311
            Security Software Discovery
            Distributed Component Object Model11
            Input Capture
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
            Virtualization/Sandbox Evasion
            LSA Secrets141
            Virtualization/Sandbox Evasion
            SSH1
            Clipboard Data
            23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
            Process Injection
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Quotation.exe45%ReversingLabsWin32.Trojan.Guloader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.ipify.org/0%URL Reputationsafe
            http://x1.c.lencr.org/00%URL Reputationsafe
            http://x1.i.lencr.org/00%URL Reputationsafe
            https://apis.google.com0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.18.14
            truefalse
              unknown
              drive.usercontent.google.com
              142.250.185.129
              truefalse
                unknown
                api.ipify.org
                104.26.13.205
                truefalse
                  unknown
                  showpiece.trillennium.biz
                  67.23.226.139
                  truetrue
                    unknown
                    mail.showpiece.trillennium.biz
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://api.ipify.org/false
                      • URL Reputation: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://showpiece.trillennium.bizQuotation.exe, 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        https://www.google.comQuotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://drive.usercontent.google.com/MQuotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://r11.o.lencr.org0#Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://mail.showpiece.trillennium.bizQuotation.exe, 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://drive.google.com/Quotation.exe, 00000004.00000002.2930496341.00000000078F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://x1.c.lencr.org/0Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://x1.i.lencr.org/0Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drive.google.com/UQuotation.exe, 00000004.00000002.2930496341.00000000078F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://drive.usercontent.google.com/Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://apis.google.comQuotation.exe, 00000004.00000003.2390412411.000000000796D000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000003.2390564510.000000000796D000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://nsis.sf.net/NSIS_Error...Quotation.exe, 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000000.00000000.1671553900.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000004.00000000.2174095294.0000000000408000.00000002.00000001.01000000.00000003.sdmpfalse
                                        unknown
                                        http://r11.i.lencr.org/0Quotation.exe, 00000004.00000002.2930496341.0000000007967000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000004.00000002.2952001929.000000003A86A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          67.23.226.139
                                          showpiece.trillennium.bizUnited States
                                          33182DIMENOCUStrue
                                          142.250.185.129
                                          drive.usercontent.google.comUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.14
                                          drive.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.26.13.205
                                          api.ipify.orgUnited States
                                          13335CLOUDFLARENETUSfalse
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1547059
                                          Start date and time:2024-11-01 20:27:51 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 7m 18s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:6
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:Quotation.exe
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@3/12@4/4
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HCA Information:
                                          • Successful, ratio: 86%
                                          • Number of executed functions: 141
                                          • Number of non-executed functions: 23
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: Quotation.exe
                                          TimeTypeDescription
                                          15:30:01API Interceptor436x Sleep call for process: Quotation.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          67.23.226.139Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                            Revised PI 28 08 2024.exeGet hashmaliciousAgentTeslaBrowse
                                              PI 22_8_2024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                COTIZACION 19 08 24.exeGet hashmaliciousAgentTeslaBrowse
                                                  pago.exeGet hashmaliciousAgentTeslaBrowse
                                                    invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                      SijLVTsunN.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        DHL BILL OF LANDING SHIPPING INVOICE DOCUMENTS.exeGet hashmaliciousAgentTeslaBrowse
                                                          PO#86637 copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                            hI1ho6jgmf.exeGet hashmaliciousAgentTeslaBrowse
                                                              104.26.13.205file.exeGet hashmaliciousUnknownBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                              • api.ipify.org/
                                                              Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousUnknownBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                              • api.ipify.org/
                                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                              • api.ipify.org/
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              api.ipify.orgw9ap9yNeCb.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.13.205
                                                              Payslip_October_2024.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.12.205
                                                              ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                              • 104.26.13.205
                                                              kill.exeGet hashmaliciousUnknownBrowse
                                                              • 104.26.13.205
                                                              rMT103_126021720924.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.12.205
                                                              u9aPQQIwhj.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 172.67.74.152
                                                              Shipping documents 000293994900.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 172.67.74.152
                                                              file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                              • 104.26.13.205
                                                              Proforma Invoice.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.13.205
                                                              file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                              • 104.26.12.205
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 188.114.97.3
                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                              • 172.64.41.3
                                                              Ziraat Bankasi Swift Mesaji.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                              • 188.114.96.3
                                                              Payment Slip_SJJ023639#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 188.114.96.3
                                                              file.exeGet hashmaliciousLummaCBrowse
                                                              • 188.114.96.3
                                                              https://secure.2checkout.com/affiliate.php?ACCOUNT=LANTECHS&AFFILIATE=120043&PATH=https%3A%2F%2FV0F5F.apexstructural.coGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                              • 188.114.96.3
                                                              o3QbCA4xLs.exeGet hashmaliciousStealc, VidarBrowse
                                                              • 172.67.179.207
                                                              https://hubs.ly/Q02WCPYS0Get hashmaliciousUnknownBrowse
                                                              • 104.18.41.137
                                                              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:595729f4-6ee1-464c-a534-c9dd79612c8dGet hashmaliciousHTMLPhisherBrowse
                                                              • 104.21.70.55
                                                              SWIFT COPY 2.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 188.114.96.3
                                                              DIMENOCUSQuotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              • 67.23.226.139
                                                              https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                              • 107.161.183.172
                                                              http://prabal-gupta-lcatterton-com.athuselevadores.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                              • 107.161.183.172
                                                              nklarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 109.73.163.173
                                                              rtransferencia-.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                              • 138.128.178.242
                                                              bin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 98.142.105.97
                                                              https://docsend.com/view/63jvhxyyj7pwxergGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                              • 64.37.50.172
                                                              RemotePCViewer.exeGet hashmaliciousUnknownBrowse
                                                              • 199.168.186.114
                                                              http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                                              • 198.136.48.242
                                                              https://svsjie.us9.list-manage.com/track/click?u=65baddd8dc4a29452f1a28eb2&id=dde4f4d149&e=6d04ecfe32Get hashmaliciousUnknownBrowse
                                                              • 184.171.250.122
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              3b5074b1b5d032e5620f69f9f700ff0eOrder 1108739138.vbsGet hashmaliciousUnknownBrowse
                                                              • 104.26.13.205
                                                              swift-copy31072024PDF.vbsGet hashmaliciousUnknownBrowse
                                                              • 104.26.13.205
                                                              Payment slip.vbsGet hashmaliciousUnknownBrowse
                                                              • 104.26.13.205
                                                              file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                              • 104.26.13.205
                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                              • 104.26.13.205
                                                              Payment Slip_SJJ023639#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 104.26.13.205
                                                              https://hubs.ly/Q02WCPYS0Get hashmaliciousUnknownBrowse
                                                              • 104.26.13.205
                                                              rQUOTATION_NOVQTRA071244__PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              • 104.26.13.205
                                                              Pt7TlAjQtn.exeGet hashmaliciousAveMaria, WhiteSnake StealerBrowse
                                                              • 104.26.13.205
                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                              • 104.26.13.205
                                                              37f463bf4616ecd445d4a1937da06e19o3QbCA4xLs.exeGet hashmaliciousStealc, VidarBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              s0zj3gVOXC.exeGet hashmaliciousZhark RATBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              AVCAOCT4jW.exeGet hashmaliciousZhark RATBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              s0zj3gVOXC.exeGet hashmaliciousZhark RATBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              AVCAOCT4jW.exeGet hashmaliciousZhark RATBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              N#U0435wIns.exeGet hashmaliciousVidarBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              #U2749processo#U2749_#U2464#U2461#U2467#U2465#U2462#U2463#U2467#U2461.htaGet hashmaliciousUnknownBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              achoo.exeGet hashmaliciousGuLoaderBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              achoo.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              PRICE ENQUIRY - RFQ 6000073650.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                              • 142.250.185.129
                                                              • 172.217.18.14
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dllQuote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                    PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        PO-000172483 (2).exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                          Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                            Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                              rPO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                rPO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):12288
                                                                                  Entropy (8bit):5.97694153396788
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:acA1YOTDExj7EFrYCT4E8y3hoSdtTgwF43E7QbGPXI9uIc6w79Mw:RR7SrtTv53tdtTgwF4SQbGPX36wJMw
                                                                                  MD5:D6F54D2CEFDF58836805796F55BFC846
                                                                                  SHA1:B980ADDC1A755B968DD5799179D3B4F1C2DE9D2D
                                                                                  SHA-256:F917AEF484D1FBB4D723B2E2D3045CB6F5F664E61FBB3D5C577BD1C215DE55D9
                                                                                  SHA-512:CE67DA936A93D46EF7E81ABC8276787C82FD844C03630BA18AFC3528C7E420C3228BFE82AEDA083BB719F2D1314AFAE913362ABD1E220CB364606519690D45DB
                                                                                  Malicious:false
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                  Joe Sandbox View:
                                                                                  • Filename: Quote_220072.exe, Detection: malicious, Browse
                                                                                  • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                  • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                  • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                  • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                  • Filename: PO-000172483 (2).exe, Detection: malicious, Browse
                                                                                  • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                  • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                  • Filename: rPO-000172483.exe, Detection: malicious, Browse
                                                                                  • Filename: rPO-000172483.exe, Detection: malicious, Browse
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@t.]!..]!..]!...T..Z!...Y..Z!..]!..I!...T..Y!...T..\!...T..\!...T..\!..Rich]!..................PE..L.....*c.........."!.....$..........J........@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...{".......$.................. ..`.rdata.......@.......(..............@..@.data...D....P.......,..............@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):35
                                                                                  Entropy (8bit):4.264578373902383
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:apWPWPjNLCNHiy:UPRCNHiy
                                                                                  MD5:58AC0B5E1D49D0EE1AED2FE13FAE6C7A
                                                                                  SHA1:02C8384573D47CA39F2E2ACA32B275861EC59A93
                                                                                  SHA-256:624F49944CB84ED51FECABCD549AE3B47152F9A20C4A95E93C8B007AEFE9FEAB
                                                                                  SHA-512:8F5F062D6EBB8312DA4AD4F5AF077B1EAA2E14244823F15E6A87A9E48C7172CC1EA5AB691D3B4F9D8F8E0605F9CB3AA06590B4389820DA531633D9915B988FFC
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:[broadspread]..slyngvrk=houghband..
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):482519
                                                                                  Entropy (8bit):1.2446382063037653
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:+yiLw81PnsncGiIsTVODPOqNbsVEVWZkZA4:G/Pne9iIyVODPsVpZkZA4
                                                                                  MD5:1D099F6122F4B7C8A78925726B59E5C3
                                                                                  SHA1:EEA154E31FF04CD1A2CED0193F7633ED219CFA47
                                                                                  SHA-256:1B6DC1EAD079DB05B998725B154E803E6E1504E7E5B49C5611D55E018CD45E6D
                                                                                  SHA-512:F31F0A285C5A6EB2236CCD49A8BF939E46624F270E0270FC4C5640B37684BC1C7780C5350F778DA8E9D0B8CD25320C1909A9CD937F15BB3A7CDDBCEEE94C47FB
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:.....................................FP.l...........-...............#............W.............a...............3..........1..i.k.............;......H.............................2..............X..H.....}..................................................M.........M........................................................8......_............8....................................................................?...................................................................................J..............................................T.....................................................B..........................7.....................4........o..P................!........................................................................q..........................................................................l............................;...................................q...............................g.......mm......................................n.......................P.........
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):141327
                                                                                  Entropy (8bit):4.608940051109185
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:VN1e86WYE6C9jyymU9LA5K3Et3RWYM5gg:VekfF94K3EtBWYkD
                                                                                  MD5:5E0FBB8824A8BFEC31C19926B691EF86
                                                                                  SHA1:0B77905858FF54631C6DB2C417E5583236BAB98C
                                                                                  SHA-256:D6B517F8A8C4B93F8BD0A3D9BF513459936EA8FD5521D83920C329D894EB14B4
                                                                                  SHA-512:395AFB4D33BC9CE20C062A271C3A4DBB0C44F3621BBCDF5CAADF58EDBD0D63A08925601804D14BA39B340771D5B558AE7D20EC9A4773CCD50EE7B043275531DD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:..........H....//.....b................B..................]]]]./...........T...................z..k.........E.........s....##............yyyy........d.....:..........................c.........EE........................ooo.......iiii..................|......K.....PPPP.......................vvv.......y......vvvvvv..............m............66.bbb.....a.........................XXXXXXXXXX................ttttttt.......*........ ..............h.....>>>>.........................................hhh...........h..........999..XX........5...C.....]]]...........l....]..........,,,.4.qqq.)..................ff...^^^............z...........9.rr....OO.............}.....^^^^.)...,..........@@......$.==..!.5...........v..................T.z......|||.......3..................K.....ii.....BB......................a.......11.VV....M................555....RRR..[[[[[._...........................p............JJJ............w............O.............PPP.....................y....HH........g.G...................
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):353542
                                                                                  Entropy (8bit):7.681232808052351
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:GO1jOE2gJQAtsNGKmFCR0l3h0Y+Qm/XVKf/17R7C:L5Jb+F+13h05Qm/XqW
                                                                                  MD5:0B8469A4A00396D93894F3CA7C8254E3
                                                                                  SHA1:209FB7B86C9911ACE50DD144876354148F5915FB
                                                                                  SHA-256:C3B5CFE284B81B2E6C1028B3DAA96C9171B060614FFBD5CCEDF2C24E108DE2DF
                                                                                  SHA-512:BE3E87F72255F0EA7BC46B9235B78DD8CE75CFF68E7F270FF320F53826D8E99DBD7CE6034D42F8085431ABAFAC0A027E085F1D91DBD42925E7832B41F93C0836
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.............................z.................................aa.z....AA.%%...Z..........OO..X.@@@@@........................................F....................7...........==..........GGGG...LL.....dd.NN.............G.......bbb.O......!!!.ee.................-..&...GYg>...8C.5L..*l..p..b.].,.-dF.N.m..........f.d..#....R8..s....ilc|2Tw.MI.ftK.U..P....f....a..2Y..{y:;..)...%}.~qS.......7......E.$..Bj6....a......M..f.k..6V.....=.....!..H.<z.e.v......`.DaN...JQ...'u.4.wC...f.b....B......k......h..@..X..?r...........Z...OA...n[..1.^...x."...0\_f..M.f.......)o..&...GYg>...8C.5L..*l..p..b.].,.-dF.N....9.......-....9....R8..s....ilc|2Tw.MI.ftK.U..P..Y..{.f.q..../:;..)...%}.~qS.......7......E.$..Bj6....a...V....n....8....=.....!..H.<z.e.v......`.DaN...JQ...'u.4.wC........\;......k......h..@..X..?r........f...u.......Z...OA...n[..1.^...x."...f...f.r....40\_Vo..&...GYg>...8C.5L..*l..p..b.].,.-dF.N.m....9.....j.....e..8..R8..s....ilc|2Tw.MI.ftK.U..P..Y..{y:;..)...%
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):288955
                                                                                  Entropy (8bit):1.2577770955280814
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:l1SkOmjqFRV/HZzy6+19kZBH4YVHCdJS7G5iOUEEaXXLlgHHl7MRY9hN+418WPK5:KOqvBJzC5vBhp8KT9AGCbQTZkkR
                                                                                  MD5:0B62328C4966F6B879B3C13B7FBD9C0D
                                                                                  SHA1:6DD81F12E739E81E06778067513ED1178A06AFC9
                                                                                  SHA-256:645C325F62AF720972466322B09A7E396E46D8E640B138D582374B68D763A3A7
                                                                                  SHA-512:2F738A2950352F124F7B969D38B52BD2E4453FF42BC8DEB7566620E6CDEA30368A6DC16230BA49050F8C0327175CAB71DC4A1709541F08A3FFDCF55FAF5B75B8
                                                                                  Malicious:false
                                                                                  Reputation:moderate, very likely benign file
                                                                                  Preview:.........................................s.............i.......................................A.........................4.......;........i................................................_........................-.&..............................+..........................................................8.............................................?....U........................................................~........g... .....?...............................................................f............................S..................................!...........................j.............m....g....................................(............................z....d..........z..........^...............s...........................H............................t..........A.....................|............................................................[.................................................\.......................v...........o...................................m...........
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):340974
                                                                                  Entropy (8bit):1.254605943274635
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:AgVdAd1etxyZmQhZgJwrQTTwKuiTGrJqCoIEsPkZnFFSKsOI4v/3n35lB3LiADa4:5TxLsV5IjQ3xx12
                                                                                  MD5:49BE0E06F2E4F0CCFFB46426EE262642
                                                                                  SHA1:FF9C56C31A824E4CA087705C23D01D288FE34239
                                                                                  SHA-256:A55DAC07FB586D4B64F0DDF812087A2EEEC6F5286D9BC73AD648ED3220ABDD3A
                                                                                  SHA-512:27E9D035708943DD257186457C15488C9405747FC77F7C76760C96EE011C239F9FA53B5DA17958038FB2BA1C4E27E643E7924A37E6164E250B9F45A109D92E53
                                                                                  Malicious:false
                                                                                  Preview:.....................................n.........A...5............K.................C.........a............>....................................................................................p...................................................................................................................W.......................................m.........................................M..........................'......i.............................................................................................4....................................}....................................................................................................................................................x...........S..................'..y............................................../..........................................M..................Z.................................V.......................................=.....N...............................n..................................|. .....
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):392462
                                                                                  Entropy (8bit):1.241128723454179
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:jby0EUrStmwpKcx/orVcYZ+M3ok1I7vZFCDrlv2UV5t3votN6cGia46OGj3OkYSk:FaZaukRTadSdbrJ5N275Ea3nRYS3r
                                                                                  MD5:F130EC3095DBECEDC791D8C58A59040C
                                                                                  SHA1:DAD2300B487F31F199520E1B41AB02B7D677B352
                                                                                  SHA-256:A56351ED69A301F5D9D89B6530280B7A85F998A806E1648911C37B6983BA9426
                                                                                  SHA-512:8599200F472F2D59390E8F2C497331640B12AB9FAF71817160C6D450EDF8A99F78CEF28CC3B57581D6AECFC1EC90A49947A6685C606321B6EE300D483C838360
                                                                                  Malicious:false
                                                                                  Preview:..................J......-..............K....e..........1......................D....................................?............K.V..............................................\....3.......................................L.................................A.........i........,...........................P.{............................................................r................................................V........................................e............&.................................................7...................k.........<...s................).................................................x...............................j................................`.................b.................G.......w..........................................{.........................................G..............................:.................#..............................................<..O......^..........O..............................7..\................................
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):433786
                                                                                  Entropy (8bit):1.255949132332751
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:NFXORpsqJLOaVDzzoIgUPRGRoYNxHVxyczaUz4pP9Nom56I4tY6UBh1Yc88LaAQo:TUAoYxPzqoIzdwWR1+/24cwZXeCPiIBo
                                                                                  MD5:53FF1A157920AE92C9BF891D453D6B65
                                                                                  SHA1:B7BF3B7B16048F38132D8ACCA841130D73DB44C3
                                                                                  SHA-256:FAD1B5E641DC44B5A51048470D4E0FB47664CF2B994CEA24304495D99323B9DE
                                                                                  SHA-512:E739381C24627F89255DB55B2DA39A09F055A322C577C3604BA048FB2C817AE7F63B12131F8461491F6140953FB33DD94EB66D8CB3B13B36717143342CE270AF
                                                                                  Malicious:false
                                                                                  Preview:......................................j......................................."t......... .............Z..........................................+...o..G.......d......................................................................................X................5....................................F.........'.....................................................U...............................\............Y............)..............................d..D....................................................%.................................................Y..#.......................................................................................................................^.........................................j...........w...............................................n.....................................V..........i.............................................6...7..........*.........................................................................H.............................
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):374902
                                                                                  Entropy (8bit):1.250991222921627
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XkYzjcLYszRzU5n1C900tMkYQx+gnpovYHO:XkYz4DzQB5sYYH
                                                                                  MD5:169115C751DDA5E021E8C86E8454B26D
                                                                                  SHA1:5A8254634C0C726BB18E42E626EAEB581D532DCD
                                                                                  SHA-256:ACCD4911D88E808AED4A2AA27394628C62574810B0B47977B7103A246FDF2A10
                                                                                  SHA-512:2B643014E8623CADBA7CE78B91D3C751D60FCBF3FA69FA26F29A14E55679FC6A5C2074834B2496773A1756E3172EC7C898E2DF29CB4A0513DBF8BC0DCDDA7E04
                                                                                  Malicious:false
                                                                                  Preview:.......].....................................................S....................................^.4....................=.b.........................................................................o....O..................O........................t..............................I.................................................................;......................................m...................A.....................................i.........................................=...............................................................................................u..&...............................v............=................v...............p...............O.......'.............................K........................;............m......P................x.f....................K[.(..A..........#........................J..L........................i........................X................................................................................N..............f.........
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):489048
                                                                                  Entropy (8bit):1.245615736901525
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:HMtjgMjMD1whyMu1IXCVAcFNpruXO+nBJH:stjgmYi03XDL+nBJ
                                                                                  MD5:B4FB425BAF217F31E91AAB39ABF66DCD
                                                                                  SHA1:03DE3BD0F923AB14213B6C4461C5CA73A0A6371C
                                                                                  SHA-256:4BC57A47B82B63EC20B393F65F3585EB81FE3F7748229CD19DEC8FE8A41D67C3
                                                                                  SHA-512:E72395FD6098130EFD543C5941781A1AA80FCE17C7701CB40FA8874271E0D43E0F7F082EBF5D458181287DE41CF4B34F88DCAABE84D8AD51003EF5DA1495D871
                                                                                  Malicious:false
                                                                                  Preview:.............9.....................A..............Z...........=.........................................................h...'.........................................................L..............................................p..C...........................,...................................p..........S............................................................................{............................................(.........C...^...........*............................U.........~................................................z.....................................A................................................]..........i.............,....................................g..............................3......K.....................u..............................................................H.t....................................................................................................................`....*.........................)1.............q..............4....
                                                                                  Process:C:\Users\user\Desktop\Quotation.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):371
                                                                                  Entropy (8bit):4.247837387326688
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:r8pLNAsEyv1WABlvMW9uu+IXvVJyQXPhXOQemtNxgFUvNwmA6AQOp2jMPA9cnb:ruJAOgABlQuTXbyKhXOLmtLgHmFOYjMV
                                                                                  MD5:46003C65AA12A0EBE55662F0141186DC
                                                                                  SHA1:739652C3375018DAFFB986302A7D3E8D32770B41
                                                                                  SHA-256:2EA079DEDE1B356842C5F5E0751B5E2B6565FDED65DAFB59A73D170C002ABB27
                                                                                  SHA-512:59D394789F9EECE97873D56AEA64F353D3E13E007E4ACBD396AC76CB68E91494EB65888049EF05CBE9B20597ADADCC960D067F90AAD3EA5AA46AC3A82F5B82FD
                                                                                  Malicious:false
                                                                                  Preview:degageredes indtgters commencing subfunctional rubiator startkatalogernes dismasted outsport..surkaalen syndedes turtledoving,leddelsestes obs jernholdigt normsammenbruds.azotite hestesko hvilkes snrkels enstatitite nappes,slangudtrykkets squills consonantising windchest interpretableness lynkrigen..vinders drikkegildet orgal snakkehjrnets responders etageejendommens..
                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                  Entropy (8bit):7.809791084590782
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                  File name:Quotation.exe
                                                                                  File size:1'183'256 bytes
                                                                                  MD5:eaad92690f4cc140b25affb391767c48
                                                                                  SHA1:2f161c2e596eaca3f903f56fc24561c610ce0bcc
                                                                                  SHA256:6d3bda97722c347d083d7127f23eae6f28e86ee31a8b9b643826a44bdc97be69
                                                                                  SHA512:b9755a349d09904ed4f1c702353e9f8c3e8b4063f25eb349695452bcce1f930b3473ce1a0c3f4b1749e8afbc643fc87e253188e33182c2ff0ee50ef23de67c80
                                                                                  SSDEEP:24576:z4nhDoAFq/DZt9+jNcwHCBNFSgaEMZNXLGQ7WczkxFnfbP9b:z+hkxlijusC5SxHNXKQKczgF
                                                                                  TLSH:8845231D32A6D08FD9820A394EF7F337EABAED143D109167B3311F4EAD352489987690
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............o...o...o...k...o...i...o...n...o...n...o.I.k...o.I.....o.I.m...o.Rich..o.................PE..L...!.*c.................n.
                                                                                  Icon Hash:873335651170390f
                                                                                  Entrypoint:0x4036da
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:true
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                  Time Stamp:0x632AE721 [Wed Sep 21 10:27:45 2022 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:
                                                                                  OS Version Major:5
                                                                                  OS Version Minor:1
                                                                                  File Version Major:5
                                                                                  File Version Minor:1
                                                                                  Subsystem Version Major:5
                                                                                  Subsystem Version Minor:1
                                                                                  Import Hash:3f91aceea750f765ef2ba5d9988e6a00
                                                                                  Signature Valid:false
                                                                                  Signature Issuer:CN=hankelses, O=hankelses, L=Limoges, C=FR
                                                                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                  Error Number:-2146762487
                                                                                  Not Before, Not After
                                                                                  • 30/07/2024 10:19:19 30/07/2027 10:19:19
                                                                                  Subject Chain
                                                                                  • CN=hankelses, O=hankelses, L=Limoges, C=FR
                                                                                  Version:3
                                                                                  Thumbprint MD5:2007470A1CABFE5F2D6FD13CB18CA172
                                                                                  Thumbprint SHA-1:5C5E783B19B2DEA5EB994B76C744BE265E141CCA
                                                                                  Thumbprint SHA-256:14593829CD81502D3B32146462EE18D030160ACD7EB4CA4F2D5011E265D09715
                                                                                  Serial:39B3676A3A42F6A340737E0F1B9583585BDD0F14
                                                                                  Instruction
                                                                                  sub esp, 000003ECh
                                                                                  push ebx
                                                                                  push ebp
                                                                                  push esi
                                                                                  push edi
                                                                                  xor ebx, ebx
                                                                                  mov edi, 00408528h
                                                                                  push 00008001h
                                                                                  mov dword ptr [esp+14h], ebx
                                                                                  mov ebp, ebx
                                                                                  call dword ptr [00408170h]
                                                                                  mov esi, dword ptr [004080ACh]
                                                                                  lea eax, dword ptr [esp+2Ch]
                                                                                  xorps xmm0, xmm0
                                                                                  mov dword ptr [esp+40h], ebx
                                                                                  push eax
                                                                                  movlpd qword ptr [esp+00000144h], xmm0
                                                                                  mov dword ptr [esp+30h], 0000011Ch
                                                                                  call esi
                                                                                  test eax, eax
                                                                                  jne 00007F124C8BFDB9h
                                                                                  lea eax, dword ptr [esp+2Ch]
                                                                                  mov dword ptr [esp+2Ch], 00000114h
                                                                                  push eax
                                                                                  call esi
                                                                                  push 00000053h
                                                                                  pop eax
                                                                                  mov dl, 04h
                                                                                  mov byte ptr [esp+00000146h], dl
                                                                                  cmp word ptr [esp+40h], ax
                                                                                  jne 00007F124C8BFD93h
                                                                                  mov eax, dword ptr [esp+5Ah]
                                                                                  add eax, FFFFFFD0h
                                                                                  mov word ptr [esp+00000140h], ax
                                                                                  jmp 00007F124C8BFD8Dh
                                                                                  xor eax, eax
                                                                                  jmp 00007F124C8BFD74h
                                                                                  mov dl, byte ptr [esp+00000146h]
                                                                                  cmp dword ptr [esp+30h], 0Ah
                                                                                  jnc 00007F124C8BFD8Dh
                                                                                  movzx eax, word ptr [esp+38h]
                                                                                  mov dword ptr [esp+38h], eax
                                                                                  jmp 00007F124C8BFD86h
                                                                                  mov eax, dword ptr [esp+38h]
                                                                                  mov dword ptr [007A8638h], eax
                                                                                  movzx eax, byte ptr [esp+30h]
                                                                                  shl ax, 0008h
                                                                                  movzx ecx, ax
                                                                                  movzx eax, byte ptr [esp+34h]
                                                                                  or ecx, eax
                                                                                  movzx eax, byte ptr [esp+00000140h]
                                                                                  shl ax, 0008h
                                                                                  shl ecx, 10h
                                                                                  movzx eax, word ptr [eax]
                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x8a000xa0.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x3db0000x3e910.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x11fc280x11f0.data
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x10000x6c0b0x6e009178309eee1a86dc5ef945d6826a6897False0.6605823863636363data6.398414552532143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                  .rdata0x80000x18960x1a000885e83a553c38819d1fab2908ca0cf5False0.4307391826923077data4.86610208699674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .data0xa0000x39e6400x2005c0f03a1a77f205400c2cbabec9976c4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .ndata0x3a90000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .rsrc0x3db0000x3e9100x3ea002690c3c0c1de505f961321c7e2d6da34False0.6915076097804391data6.574790239627466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                  RT_ICON0x3db3880x16482PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000394451383867
                                                                                  RT_ICON0x3f18100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.486498876138649
                                                                                  RT_ICON0x4020380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.5308492747529956
                                                                                  RT_ICON0x40b4e00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.5497227356746766
                                                                                  RT_ICON0x4109680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.5415682569674067
                                                                                  RT_ICON0x414b900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5884854771784233
                                                                                  RT_ICON0x4171380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6179643527204502
                                                                                  RT_ICON0x4181e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6668032786885246
                                                                                  RT_ICON0x418b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                                                  RT_DIALOG0x418fd00x100dataEnglishUnited States0.5234375
                                                                                  RT_DIALOG0x4190d00x11cdataEnglishUnited States0.6056338028169014
                                                                                  RT_DIALOG0x4191f00xc4dataEnglishUnited States0.5918367346938775
                                                                                  RT_DIALOG0x4192b80x60dataEnglishUnited States0.7291666666666666
                                                                                  RT_GROUP_ICON0x4193180x84Targa image data - Map 32 x 25730 x 1 +1EnglishUnited States0.7348484848484849
                                                                                  RT_VERSION0x4193a00x220dataEnglishUnited States0.5110294117647058
                                                                                  RT_MANIFEST0x4195c00x349XML 1.0 document, ASCII text, with very long lines (841), with no line terminatorsEnglishUnited States0.5529131985731273
                                                                                  DLLImport
                                                                                  ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegSetValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, SetFileSecurityW, RegCreateKeyExW, RegOpenKeyExW
                                                                                  SHELL32.dllShellExecuteExW, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderLocation
                                                                                  ole32.dllOleInitialize, OleUninitialize, CoTaskMemFree, IIDFromString, CoCreateInstance
                                                                                  COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                  USER32.dllDispatchMessageW, wsprintfA, SystemParametersInfoW, SetClassLongW, GetWindowLongW, GetSysColor, ScreenToClient, SetCursor, GetWindowRect, TrackPopupMenu, AppendMenuW, EnableMenuItem, CreatePopupMenu, GetSystemMenu, GetSystemMetrics, IsWindowEnabled, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, CheckDlgButton, EndDialog, DialogBoxParamW, IsWindowVisible, SetWindowPos, CreateWindowExW, GetClassInfoW, PeekMessageW, CallWindowProcW, GetMessagePos, CharNextW, ExitWindowsEx, SetWindowTextW, SetTimer, CreateDialogParamW, DestroyWindow, LoadImageW, FindWindowExW, SetWindowLongW, InvalidateRect, ReleaseDC, GetDC, SetForegroundWindow, EnableWindow, GetDlgItem, ShowWindow, IsWindow, PostQuitMessage, SendMessageTimeoutW, SendMessageW, wsprintfW, FillRect, GetClientRect, EndPaint, BeginPaint, DrawTextW, DefWindowProcW, SetDlgItemTextW, GetDlgItemTextW, CharNextA, MessageBoxIndirectW, RegisterClassW, CharPrevW, LoadCursorW
                                                                                  GDI32.dllSetBkMode, CreateBrushIndirect, GetDeviceCaps, SelectObject, DeleteObject, SetBkColor, SetTextColor, CreateFontIndirectW
                                                                                  KERNEL32.dllWriteFile, GetLastError, WaitForSingleObject, GetExitCodeProcess, GetTempFileNameW, CreateFileW, CreateDirectoryW, WideCharToMultiByte, lstrlenW, lstrcpynW, GlobalLock, GlobalUnlock, CreateThread, GetDiskFreeSpaceW, CopyFileW, GetVersionExW, GetWindowsDirectoryW, ExitProcess, GetCurrentProcess, CreateProcessW, GetTempPathW, SetEnvironmentVariableW, GetCommandLineW, GetModuleFileNameW, GetTickCount, GetFileSize, MultiByteToWideChar, MoveFileW, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, lstrcmpiW, lstrcmpW, MulDiv, GlobalFree, GlobalAlloc, LoadLibraryExW, GetModuleHandleW, FreeLibrary, Sleep, CloseHandle, SetFileTime, SetFilePointer, SetFileAttributesW, ReadFile, GetShortPathNameW, GetFullPathNameW, GetFileAttributesW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CompareFileTime, SearchPathW, SetCurrentDirectoryW, ExpandEnvironmentStringsW, RemoveDirectoryW, GetSystemDirectoryW, MoveFileExW, GetModuleHandleA, GetProcAddress, lstrcmpiA, lstrcpyA, lstrcatW, SetErrorMode
                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                  EnglishUnited States
                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                  2024-11-01T20:29:00.538849+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.449730TCP
                                                                                  2024-11-01T20:29:40.608953+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.449736TCP
                                                                                  2024-11-01T20:29:54.703324+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449794172.217.18.14443TCP
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Nov 1, 2024 20:29:53.369462013 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:53.369502068 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:53.369571924 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:53.383081913 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:53.383101940 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.272624969 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.272711992 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.273643970 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.273710966 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.327918053 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.327960014 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.328254938 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.328321934 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.334271908 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.379347086 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.703403950 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.704189062 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.704202890 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.704278946 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.704377890 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.704448938 CET44349794172.217.18.14192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.704510927 CET49794443192.168.2.4172.217.18.14
                                                                                  Nov 1, 2024 20:29:54.739665985 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:54.739717007 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.739784002 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:54.740046024 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:54.740060091 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:55.633881092 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:55.633968115 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:55.638144016 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:55.638153076 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:55.638401031 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:55.638449907 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:55.638817072 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:55.683331966 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.465162992 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.465235949 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.465356112 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.465415001 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.471033096 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.471108913 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.471144915 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.471185923 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.472368956 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.472434044 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.472462893 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.472512007 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.472542048 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.472589016 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.473109961 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.473162889 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.473197937 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.473252058 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.485028028 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.485105991 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.485131979 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.485181093 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.485238075 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.485285044 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.485392094 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.485440969 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.495456934 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.495512009 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.495543957 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.495599031 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.509198904 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.509253979 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.509320974 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.509377003 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.509411097 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.509453058 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.509510040 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.509558916 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.517333984 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.517384052 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.517415047 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.517460108 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.587747097 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.587802887 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.587826967 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.587829113 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.587865114 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.587884903 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.587884903 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.587903976 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.588594913 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.588641882 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.588649988 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.588691950 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.588700056 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.588742018 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.589379072 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.589426041 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.589443922 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.589488029 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.589976072 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.590018988 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.590024948 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.590074062 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.590079069 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.590125084 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.590795040 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.590842962 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.591063976 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.591111898 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.591670036 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.591713905 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.592004061 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.592048883 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.592056036 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.592099905 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.596090078 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.596132040 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.596141100 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.596149921 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.596173048 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.596198082 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.596395969 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.596440077 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.596446991 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.596483946 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.605057001 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.605129957 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.605139017 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.605173111 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.607883930 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.607938051 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.608140945 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.608191967 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.613759995 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.613812923 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.613822937 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.613861084 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.619505882 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.619658947 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.619672060 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.619721889 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.625008106 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.625077009 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.625092030 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.625133991 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.630836010 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.630933046 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.630942106 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.631277084 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.636759043 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.636814117 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.636821985 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.636862993 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.642077923 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.642129898 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.642170906 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.642206907 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.647840023 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.647883892 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.647892952 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.647934914 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.653673887 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.653723001 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.653736115 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.653770924 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711004972 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711199045 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711227894 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711262941 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711273909 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711302996 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711309910 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711357117 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711410999 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711461067 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711503029 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711555004 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711590052 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711643934 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.711699009 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.711744070 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.712215900 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.712269068 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.712331057 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.712378025 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.712445974 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.712496042 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.712538004 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.712585926 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.712620020 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.712666988 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.713035107 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.713085890 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.713200092 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.713252068 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.713319063 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.713371992 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.713426113 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.713474989 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.713803053 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.713852882 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.714087009 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.714150906 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.714174986 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.714226961 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.714518070 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.714570045 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.714679956 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.714729071 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.716444016 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.716497898 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.716567993 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.716615915 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.719599009 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.719650984 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.719692945 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.719749928 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.722459078 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.722515106 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.722565889 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.722615957 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.725720882 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.725775003 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.725816965 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.725872040 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.728494883 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.728552103 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.728595972 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.728655100 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.732403040 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.732454062 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.732462883 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.732498884 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.734524965 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.734575033 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.734581947 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.734621048 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.737152100 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.737194061 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.737360001 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.737406969 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.740338087 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.740391016 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.740398884 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.740437031 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.743063927 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.743143082 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.743149996 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.743189096 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.746112108 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.746162891 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.746171951 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.746210098 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.748647928 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.748701096 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.748816967 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.748863935 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.751692057 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.751743078 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.751750946 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.751795053 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.754203081 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.754251003 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.754256964 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.754296064 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.757232904 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.757292986 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.757374048 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.757422924 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.760157108 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.760215998 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.760356903 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.760411978 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.762630939 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.762685061 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.762789965 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.762833118 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.765288115 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.765336990 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.765347958 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.765393019 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.767703056 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.767749071 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.767759085 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.767802000 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.771439075 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.771502018 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.771507978 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.771558046 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.771564007 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.771610975 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.776612997 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.776670933 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.776678085 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.776720047 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.833977938 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834073067 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834081888 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834094048 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834136963 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834145069 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834187031 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834192038 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834228992 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834233999 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834276915 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834286928 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834333897 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834347010 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834388971 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834393978 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834439993 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834445953 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834486961 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834692001 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834738970 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834748030 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834790945 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834795952 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834837914 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.834842920 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.834881067 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.835095882 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.835145950 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.835151911 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.835196018 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.835201025 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.835242033 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.835273027 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.835326910 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.835472107 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.835519075 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.835525036 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.835572004 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.836831093 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.836909056 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.836913109 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.836927891 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.836950064 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.836975098 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.839426994 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.839603901 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.839612007 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.839653015 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.843188047 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.843244076 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.843250990 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.843291998 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.845460892 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.845515966 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.845607996 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.845652103 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.849306107 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.849364996 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.849371910 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.849427938 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.851645947 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.851696014 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.851702929 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.851746082 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.855487108 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.855539083 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.855547905 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.855601072 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.855638981 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.855684042 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.855690002 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.855731010 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.857455015 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.857517004 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.857589006 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.857644081 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.860315084 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.860364914 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.860373020 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.860415936 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.863266945 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.863325119 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.863331079 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.863375902 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.866153955 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.866194010 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.866199970 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.866239071 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.866271973 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:58.866317034 CET44349801142.250.185.129192.168.2.4
                                                                                  Nov 1, 2024 20:29:58.866367102 CET49801443192.168.2.4142.250.185.129
                                                                                  Nov 1, 2024 20:29:59.615150928 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:29:59.615194082 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:29:59.615272045 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:29:59.637900114 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:29:59.637933016 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.264724016 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.264811039 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:30:00.267024994 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:30:00.267035007 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.267379045 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.277883053 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:30:00.323333979 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.463321924 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.463397026 CET44349827104.26.13.205192.168.2.4
                                                                                  Nov 1, 2024 20:30:00.463648081 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:30:00.504600048 CET49827443192.168.2.4104.26.13.205
                                                                                  Nov 1, 2024 20:30:03.021519899 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:03.026555061 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:03.028234005 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:03.735570908 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:03.735874891 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:03.741355896 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:03.888665915 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:03.888906002 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:03.893754005 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.044675112 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.045188904 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.050038099 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.224241018 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.224257946 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.224276066 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.224286079 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.224297047 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.224368095 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.224443913 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.239200115 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.247096062 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.392684937 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.395684958 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.400631905 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.546936989 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.548000097 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.553978920 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.701054096 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.701333046 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.706711054 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.863466978 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:04.863811016 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:04.868797064 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.064841986 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.065177917 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:05.070400000 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.220427036 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.220676899 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:05.226774931 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.374537945 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.375292063 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:05.375358105 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:05.375380993 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:05.375396967 CET49845587192.168.2.467.23.226.139
                                                                                  Nov 1, 2024 20:30:05.380234957 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.380251884 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.531426907 CET5874984567.23.226.139192.168.2.4
                                                                                  Nov 1, 2024 20:30:05.586956024 CET49845587192.168.2.467.23.226.139
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Nov 1, 2024 20:29:52.633655071 CET6436653192.168.2.41.1.1.1
                                                                                  Nov 1, 2024 20:29:53.364273071 CET53643661.1.1.1192.168.2.4
                                                                                  Nov 1, 2024 20:29:54.726584911 CET6102653192.168.2.41.1.1.1
                                                                                  Nov 1, 2024 20:29:54.738903999 CET53610261.1.1.1192.168.2.4
                                                                                  Nov 1, 2024 20:29:59.602520943 CET5365453192.168.2.41.1.1.1
                                                                                  Nov 1, 2024 20:29:59.611372948 CET53536541.1.1.1192.168.2.4
                                                                                  Nov 1, 2024 20:30:02.377861023 CET5838753192.168.2.41.1.1.1
                                                                                  Nov 1, 2024 20:30:03.016864061 CET53583871.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Nov 1, 2024 20:29:52.633655071 CET192.168.2.41.1.1.10x64a6Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:29:54.726584911 CET192.168.2.41.1.1.10xd3ffStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:29:59.602520943 CET192.168.2.41.1.1.10xe378Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:30:02.377861023 CET192.168.2.41.1.1.10xa556Standard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Nov 1, 2024 20:29:53.364273071 CET1.1.1.1192.168.2.40x64a6No error (0)drive.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:29:54.738903999 CET1.1.1.1192.168.2.40xd3ffNo error (0)drive.usercontent.google.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:29:59.611372948 CET1.1.1.1192.168.2.40xe378No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:29:59.611372948 CET1.1.1.1192.168.2.40xe378No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:29:59.611372948 CET1.1.1.1192.168.2.40xe378No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                  Nov 1, 2024 20:30:03.016864061 CET1.1.1.1192.168.2.40xa556No error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                  Nov 1, 2024 20:30:03.016864061 CET1.1.1.1192.168.2.40xa556No error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                  • drive.google.com
                                                                                  • drive.usercontent.google.com
                                                                                  • api.ipify.org
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.449794172.217.18.144438048C:\Users\user\Desktop\Quotation.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-11-01 19:29:54 UTC216OUTGET /uc?export=download&id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T HTTP/1.1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                  Host: drive.google.com
                                                                                  Cache-Control: no-cache
                                                                                  2024-11-01 19:29:54 UTC1610INHTTP/1.1 303 See Other
                                                                                  Content-Type: application/binary
                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                  Pragma: no-cache
                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                  Date: Fri, 01 Nov 2024 19:29:54 GMT
                                                                                  Location: https://drive.usercontent.google.com/download?id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T&export=download
                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                  Content-Security-Policy: script-src 'nonce-EPKkQteV3L3I_Xfu4Vi7zQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                  Server: ESF
                                                                                  Content-Length: 0
                                                                                  X-XSS-Protection: 0
                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.449801142.250.185.1294438048C:\Users\user\Desktop\Quotation.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-11-01 19:29:55 UTC258OUTGET /download?id=1WXkRh02qszeOYcJVHlzPfWfZTAlXiW_T&export=download HTTP/1.1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                  Cache-Control: no-cache
                                                                                  Host: drive.usercontent.google.com
                                                                                  Connection: Keep-Alive
                                                                                  2024-11-01 19:29:58 UTC4929INHTTP/1.1 200 OK
                                                                                  Content-Type: application/octet-stream
                                                                                  Content-Security-Policy: sandbox
                                                                                  Content-Security-Policy: default-src 'none'
                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                  X-Content-Security-Policy: sandbox
                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                  X-Content-Type-Options: nosniff
                                                                                  Content-Disposition: attachment; filename="IoCcCnUsOnaPoCYMjQvR112.bin"
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Credentials: false
                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                  Accept-Ranges: bytes
                                                                                  Content-Length: 240192
                                                                                  Last-Modified: Thu, 31 Oct 2024 23:37:32 GMT
                                                                                  X-GUploader-UploadID: AHmUCY0A6VHV71ar1wDPc7_EjbmbiXpaTVPm807E9jGS5ih1_pr9EbAvXDcoNTF6Ehse5LzS6yEX8fSw_g
                                                                                  Date: Fri, 01 Nov 2024 19:29:58 GMT
                                                                                  Expires: Fri, 01 Nov 2024 19:29:58 GMT
                                                                                  Cache-Control: private, max-age=0
                                                                                  X-Goog-Hash: crc32c=9PKxfA==
                                                                                  Server: UploadServer
                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                  Connection: close
                                                                                  2024-11-01 19:29:58 UTC4929INData Raw: 5e 7d 44 eb 8c 24 3e b4 46 ee 32 3a 74 70 24 66 4d 83 47 24 63 53 bd 56 74 df bb 88 08 8b 95 90 f8 af 1c 31 1f f8 54 9c ba d8 6f 77 8e 93 ce 2e ef 92 19 38 fe 7f c6 99 82 8c 0e a3 24 31 94 44 b1 0c 23 ce a0 02 47 67 61 ad b0 b2 1c cf 79 49 55 76 5c 64 59 33 31 b1 76 65 7f c4 86 63 4e d7 25 a9 1b 9e 7a 30 52 b7 a2 62 0b 97 05 2c b9 64 20 ce 69 66 0e 28 a1 1b 5c d3 0f 7d 9e 11 60 12 8d ad cf 6a b1 ab e0 91 4b a5 ec 53 24 4a 52 e9 c1 48 47 7f 99 b6 23 47 e6 ee f7 a0 0d 87 2b dd 10 b6 5d c0 25 1d 42 3f bb 8d 68 b1 83 31 35 a2 6e 94 9e c0 e1 16 cb d2 df 1c d0 e9 95 fb 16 68 99 0c 3b 5e f6 e6 70 43 34 4a c9 58 67 d4 52 6f 0f af 7a fb 97 a9 8c a8 89 bf c9 cf c7 2c 91 07 7c f3 6d 37 83 e4 12 8c 17 a8 88 78 67 93 04 14 39 1f 76 34 be b9 ee 65 1d e1 c1 a8 bc 86 56
                                                                                  Data Ascii: ^}D$>F2:tp$fMG$cSVt1Tow.8$1D#GgayIUv\dY31vecN%z0Rb,d if(\}`jKS$JRHG#G+]%B?h15nh;^pC4JXgRoz,|m7xg9v4eV
                                                                                  2024-11-01 19:29:58 UTC4840INData Raw: ee 88 ad e3 d2 89 b1 aa ab 40 4b c6 ed 91 c8 14 b2 bc 3d da 27 e9 88 8a 5c 9e 2e 68 13 dd 87 bd 0c 4e ad e9 4d 63 75 76 78 c4 cd 16 b3 45 1b b1 61 96 db c6 92 d0 7e d0 57 a5 7f fd 88 22 e9 8a 2a 43 63 4f 2f bf 4f dd f5 4b 65 c4 20 36 78 6a a4 a8 e1 b3 35 0d 1f 8e 89 d7 d0 1e b5 93 c9 20 61 1c 9e 0f d2 72 d2 a4 2a 71 89 44 0a 57 32 9a 36 6e a9 dc 45 d5 ca 3c 31 a3 0d 63 a9 d2 ef c6 82 45 87 08 dd 65 ee 40 36 90 0d 69 33 0e 9c 70 83 88 ee 51 e0 e7 fd 9e be a4 cd 8a 9e a6 6f ce 94 00 0e 15 46 be 2b 26 a9 fc e3 37 46 f0 e2 e1 6a 26 f8 8c 4c 71 b1 95 ff 0d 24 c9 38 86 8b 38 75 e0 4f e4 07 76 34 2f 09 20 27 d9 c6 d6 ca ca 47 b2 c4 30 a2 11 58 86 a2 7a d8 64 e2 fe 00 a9 d3 45 63 17 97 e0 3d a1 7c 23 0d 36 b9 7c 17 bb 9f 70 bc e8 6e 68 2b 42 8f b1 ff de 07 6d b3
                                                                                  Data Ascii: @K='\.hNMcuvxEa~W"*CcO/OKe 6xj5 ar*qDW26nE<1cEe@6i3pQoF+&7Fj&Lq$88uOv4/ 'G0XzdEc=|#6|pnh+Bm
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: b5 b1 6a b4 31 11 13 45 25 a7 9a 2a 5a 0b ca 87 a3 a0 8b 4b 63 06 77 df f0 d0 42 20 25 69 18 a2 17 50 d0 a2 98 6e ee ae 4e ff 7b b7 03 ff 12 07 e2 9c 3f 59 59 a6 88 f1 df 9c a1 ca 8f 2f 1c 04 74 dd 76 4e d5 c4 3a e5 1f af b5 c2 7c 8f 64 5c df 63 63 d6 56 9a 88 ff c8 b9 72 1c 2d 56 58 b5 02 ed d0 78 73 fb 89 80 92 61 c3 50 1a 65 4c ba e0 dd 27 f0 84 5a 34 97 e3 ac 76 1a db 2a fb fb c4 e5 95 f4 07 06 df 33 4a 67 b9 ba 53 23 15 69 83 7b 61 a2 bb d2 58 b5 94 bb 9b fd 65 48 4b 74 c3 7b ec 97 39 9c 43 29 b4 28 bc 82 ae 38 cc 4c 3e f3 fd 49 7b f1 8a 03 bb cc fc a8 bf cb a3 2a 06 67 65 a7 4e bc e3 30 59 43 ed 76 5c 9a 57 3f 31 b1 c8 69 73 c4 a6 60 4e d7 25 57 1a a7 60 30 52 b7 5c 6e 09 97 fb 20 b8 64 4f 8c 69 66 04 d6 af 18 5c f3 0b 7d 1e 11 9e 1c 8f b2 75 9a bd
                                                                                  Data Ascii: j1E%*ZKcwB %iPnN{?YY/tvN:|d\ccVr-VXxsaPeL'Z4v*3JgS#i{aXeHKt{9C)(8L>I{*geN0YCv\W?1is`N%W`0R\n dOif\}u
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: 47 7b f2 1b 47 73 0d b3 a5 2a 35 9d 8b 78 2f 4d 7e c0 c9 db d2 c5 58 22 b0 92 6d fb f5 ee bf b6 5b 96 56 b5 b1 67 81 34 31 0a 45 1d a2 64 2b 63 3d 3c 79 5c 67 62 49 63 06 44 f5 f3 d0 5b df 2b 65 10 a2 e9 4d fc a2 b8 7c ee 50 40 02 7a b6 1d fe 12 07 1c 6e 37 5a 71 b8 8d f1 d5 10 1b cb b6 38 e2 0a 74 23 5a 5d d5 3a 36 1a 11 e3 af c2 82 83 48 5a ff 67 63 28 58 67 89 c6 14 b5 71 1c f3 5e 58 b5 2a 2c d1 41 68 db 99 80 6c 6d a9 08 cc 2b 4d ba ca 20 29 f4 84 84 3f 94 e3 ac 76 18 d4 2a db 01 c8 e9 95 2a 12 3f fc 33 b4 66 7e a8 53 23 69 f4 8f 7f 65 74 89 d0 58 41 14 fe 9b d5 66 b6 45 5f 3d 55 f9 97 19 99 bd 27 b8 d6 b2 7f a2 34 32 60 34 f3 dd 48 85 f0 b3 eb ba f5 ea 56 b3 ce 5d 0b 47 67 1e ce b0 b2 e7 ce 77 49 ed 56 5e 64 59 33 cf bf 35 65 7f 3a 8a 60 4e f7 26 a9
                                                                                  Data Ascii: G{Gs*5x/M~X"m[Vg41Ed+c=<y\gbIcD[+eM|P@zn7Zq8t#Z]:6HZgc(Xgq^X*,Ahlm+M )?v**?3f~S#ietXAfE_=U'42`4HV]GgwIV^dY35e:`N&
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: 42 d5 e8 e0 44 30 53 64 36 10 4e 75 29 05 80 24 2e 92 7f e4 ae 79 bd bd b6 06 70 20 88 bf 0c 73 bf bf c8 b9 77 0f 17 64 73 2d b8 a5 d4 34 5a 80 41 0f 4d 7e e0 36 d2 d2 c5 dd 48 b3 92 69 fb f4 ec bf ed 3a 96 56 b1 20 5d b8 31 37 2a 49 25 a7 64 d5 6d 06 ca 87 5d 94 4b 49 43 06 57 c5 f0 2e 43 e7 21 65 18 a2 e9 7c dd a2 b8 7c 10 a0 4d 01 7a 70 14 fc 12 27 10 90 3b 59 8f 99 b1 f4 d5 10 e5 f2 8a 2e e2 0a 4c 03 ab a2 2a ba 76 1b 11 a9 4b cb 83 83 96 55 fd 67 9d df 55 64 a1 f5 ea b9 74 36 d3 47 68 b0 2a c2 d1 78 79 d0 99 80 83 41 a9 08 32 25 b2 b4 e9 23 11 87 84 7a 31 97 1d a0 8b 14 f7 28 fb 05 c8 17 94 ed 1d 06 df 33 8c bb 80 a1 53 03 16 97 8f 7f 9f 84 86 d2 58 41 14 fc 9b dd 65 b6 45 74 3d 5a c0 85 39 9c bd 07 b8 28 bc 7c 5c 3a cc 6c 17 f1 fd 49 85 0e bd 16 bb
                                                                                  Data Ascii: BD0Sd6Nu)$.yp swds-4ZAM~6Hi:V ]17*I%dm]KICW.C!e||Mzp';Y.L*vKUgUdt6Gh*xyA2%#z1(3SXAeEt=Z9(|\:lI
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: c0 a6 ae 96 17 d4 93 9a b1 24 89 de 8a c9 ef 20 41 8d de e9 81 bb d3 b0 a0 ff 94 97 0c 20 46 4f 5e 07 6b 42 2b 18 e2 7d 2c ad 68 35 ee 67 7d 29 7e f4 da 2f af 59 b8 ae 79 8f f7 1b 06 70 00 a1 bd 0c 73 41 4f c5 bb 77 f1 e5 6b 71 0d 93 a7 d4 34 a4 7f 79 16 5f 7e e0 c8 fb d2 c5 a6 2c 4d 9c 6d 05 d9 ee bf 96 5d 68 58 b7 4f 66 46 3d 33 0a 65 25 a7 64 2b 9d 04 f3 8d a3 98 48 49 43 07 57 c5 f0 2e 4c dc 2b 65 e6 ae eb 5c fc a1 b8 7c ee 50 4f 38 7f 8e 18 ff 2a 02 1c 90 3b 61 0b 67 77 0e 2b 19 e5 ca f4 5b e2 0a 70 f8 a8 53 d4 c4 c4 16 11 a3 9d 9f 82 83 62 a2 f6 67 63 ad 22 64 89 c2 c2 bf 72 1c d5 a2 51 b5 2a a0 eb 7a 79 ab e4 f4 92 61 ad d5 21 25 4c ba 14 2f 29 f4 bd 73 31 97 e3 52 84 15 d7 02 a5 05 c8 e3 49 fe 12 16 df 33 b6 66 14 a1 6b ef 15 84 8f 7f 61 8a 96 e2
                                                                                  Data Ascii: $ A FO^kB+},h5g})~/YypsAOwkq4y_~,Mm]hXOfF=3e%d+HICW.L+e\|PO8*;agw+[pSbgc"drQ*zya!%L/)s1RI3fka
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: a5 78 32 16 a3 78 a4 87 2b 9e d3 cc ac f1 fb 63 c4 c9 4d a6 70 29 c7 da 6c bf d5 b5 ce 93 86 5f 8e d2 56 c0 43 9f ad 34 34 93 9a 4f 21 89 de b3 ac ef 20 47 73 29 e6 83 9b 98 31 a0 ff 6a 96 ad 15 49 4d 7e 06 4b 48 2b e6 e3 ba 3e ad 68 35 ee 62 7d 29 25 97 da 2f ab 8f e5 97 73 85 cd b6 2c 50 18 81 bf 0c 8d 4f b1 cb b9 89 fd 1b 67 53 47 b3 a5 d4 ca a5 b8 72 2f 4d 7e ca e8 90 d2 c5 a6 d2 bd 92 6d 05 07 e1 bf 96 7d f7 56 b5 4f 98 b9 08 13 0a 45 25 59 6d 2b 63 20 b1 f3 a3 98 4c 3b ef 02 57 b5 d8 cb 42 de 21 18 6c a2 e9 58 fc c0 b8 7c ee 50 40 01 7a 8e e6 f3 12 07 3c a2 3b 59 71 66 89 c8 df 10 e5 ca a5 0e d1 0a 74 dd a8 53 d5 c4 3a e5 1d a3 b5 e2 c5 83 68 5c 01 66 5a dc 56 64 89 ec ca f1 72 1c d3 a2 56 b5 2a d2 2e 74 79 db b9 ce 92 61 a9 f6 33 1c 5b ba ea 23 d7
                                                                                  Data Ascii: x2x+cMp)l_VC44O! Gs)1jIM~KH+>h5b})%/s,POgSGr/M~m}VOE%Ym+c L;WB!lX|P@z<;YqftS:h\fZVdrV*.tya3[#
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: 8d a9 ed 5d 46 2f 11 88 f1 05 13 fb 59 ed 70 26 88 68 bc a0 e7 01 cd 8c 6b e2 b6 92 58 bc ba fe ef a5 17 58 79 cc 0f 8c 78 a4 87 2b 99 d3 cc 84 42 f7 63 c2 c9 46 a6 70 29 c7 d5 55 b5 d5 4b c2 b9 a6 76 87 d2 56 3e b3 9e 94 17 ca 9f 9a b1 08 b0 de 9b e9 11 21 78 9a 20 e7 83 45 e2 30 a0 df 99 97 f2 2c 04 e0 81 f9 94 62 11 e6 e3 44 ce a3 68 35 10 90 71 29 05 a0 ff 2f ab 71 1a af 40 a7 cd b6 06 8e 09 81 bf 29 08 35 b1 cb bd 05 2f 1f 67 03 25 a8 a5 d4 3e d9 f5 78 2f 49 5e c6 c8 db d2 3b a8 2c b3 92 93 09 f9 ed 9f bd 5d 96 56 4b 4e 5f 9a 31 31 0a bb 2c a7 64 0e 18 71 ca 87 a7 ea a2 4d 63 76 7f de f0 d0 48 a3 5f 65 18 a6 c9 70 dc a2 b8 82 e0 ae 4e 01 84 82 18 ff 32 4e 1c 90 3b a7 70 a1 aa f1 d5 10 1b c3 8f 2e c7 71 00 dd 56 59 a7 3c 3e 1b 61 8b ae c2 82 89 15 28
                                                                                  Data Ascii: ]F/Yp&hkXXyx+BcFp)UKvV>!x E0,bDh5q)/q@)5/g%>x/I^;,]VKN_11,dqMcvH_epN2N;p.qVY<>a(
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: 31 86 92 86 bd b1 32 ba 7f 8c 3c 7e e4 b9 2b 87 25 52 7a 7b 3d 69 d1 93 8f 0a 5c f9 11 66 8e 2d 8a c6 0a 8d ad cd f0 48 2f 11 76 01 09 13 fb 87 dd 70 26 a8 9c bd 99 f0 ff cc b5 b7 eb b7 92 86 c5 ba fe ca 9e 08 a5 86 37 5d 25 7d a4 f7 fd 8c d3 cc 8e c1 8f 63 c2 ed 6e ad 70 29 39 2a 62 bf d5 4b 3c 9f 86 7f a7 df 56 c0 bd 60 95 2e 16 93 9a b1 d6 80 de 9b cc 94 54 41 8d 24 95 25 be eb 41 88 e4 94 97 f8 51 30 4f 7e 02 4b 4c 2b e6 e3 ba 3e ad 68 35 ee 62 7d 29 25 83 da 2f ab 8f e5 97 6e 85 cd b6 f8 79 01 81 9f 04 73 41 b1 8b 75 80 0e e4 47 77 0d b3 a5 2a 3a a4 81 78 d1 41 7e e0 e8 93 d2 c5 a6 d2 b2 ab 7a 05 f9 ed 41 9f 5c 96 76 c1 4f 66 b8 71 d3 08 45 25 87 2d 2b 63 05 34 89 a3 98 48 b7 6f 06 57 e5 aa d0 42 de d5 64 21 b5 e9 5c dc 5c b1 7d ee 8e 34 01 7a 8e 58
                                                                                  Data Ascii: 12<~+%Rz{=i\f-H/vp&7]%}cnp)9*bK<V`.TA$%AQ0O~KL+>h5b})%/nysAuGw*:xA~zA\vOfqE%-+c4HoWBd!\\}4zX
                                                                                  2024-11-01 19:29:58 UTC1378INData Raw: 85 94 19 03 72 52 9a 66 b6 65 76 cd 78 27 9c 04 c0 28 b8 4e bf 54 b3 b2 c3 0b 2c 59 cc d6 bb 36 5d 18 3b e0 2b 6d a6 ef 4f 33 83 a3 82 3c 7e 1a 4e 27 87 00 09 3a 7b 3d 6d 5d 18 b3 28 2c d1 0a 98 87 27 f7 97 71 f9 a9 ed a7 3a 1d 17 88 7f 21 08 fb 79 db 0d 52 88 96 b9 b9 c5 01 cd 8c 6b e5 b7 92 78 32 b6 fe ef c5 25 a5 86 33 d1 b0 41 ae 87 d5 97 f9 ec de bc fb 63 3c e7 4e a6 70 d7 35 d4 6c 9f f6 4b c2 93 78 7e be d8 56 c0 bd b4 b4 33 34 93 9a 4f 26 89 de 9b 17 e3 20 41 ad 38 e7 83 bb 15 30 99 e8 94 97 f2 d2 4d 4e 7e 26 4d 42 2b e6 a3 73 c7 52 97 15 09 6e 7d 29 fb 8e da 2f ab 8f e8 ae 79 a5 bc b6 06 70 fe 80 86 23 73 41 b1 35 b0 77 f1 3e 1c 07 0d b3 a1 2a 3d a4 81 86 26 4c 7e c8 87 db d2 c3 c9 4e b3 92 67 2d e2 ed bf 9c 20 e2 56 b5 4b 46 ca 31 31 0a bb 2b a7
                                                                                  Data Ascii: rRfevx'(NT,Y6];+mO3<~N':{=m](,'q:!yRkx2%3Ac<Np5lKx~V34O& A80MN~&MB+sRn})/yp#sA5w>*=&L~Ng- VKF11+


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.449827104.26.13.2054438048C:\Users\user\Desktop\Quotation.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-11-01 19:30:00 UTC155OUTGET / HTTP/1.1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                  Host: api.ipify.org
                                                                                  Connection: Keep-Alive
                                                                                  2024-11-01 19:30:00 UTC399INHTTP/1.1 200 OK
                                                                                  Date: Fri, 01 Nov 2024 19:30:00 GMT
                                                                                  Content-Type: text/plain
                                                                                  Content-Length: 14
                                                                                  Connection: close
                                                                                  Vary: Origin
                                                                                  cf-cache-status: DYNAMIC
                                                                                  Server: cloudflare
                                                                                  CF-RAY: 8dbe4c002a0d4756-DFW
                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1142&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=769&delivery_rate=2620814&cwnd=248&unsent_bytes=0&cid=88321ba96de8160f&ts=211&x=0"
                                                                                  2024-11-01 19:30:00 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32
                                                                                  Data Ascii: 173.254.250.82


                                                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                                                  Nov 1, 2024 20:30:03.735570908 CET5874984567.23.226.139192.168.2.4220-super.nseasy.com ESMTP Exim 4.96.2 #2 Fri, 01 Nov 2024 15:30:03 -0400
                                                                                  220-We do not authorize the use of this system to transport unsolicited,
                                                                                  220 and/or bulk e-mail.
                                                                                  Nov 1, 2024 20:30:03.735874891 CET49845587192.168.2.467.23.226.139EHLO 648351
                                                                                  Nov 1, 2024 20:30:03.888665915 CET5874984567.23.226.139192.168.2.4250-super.nseasy.com Hello 648351 [173.254.250.82]
                                                                                  250-SIZE 52428800
                                                                                  250-8BITMIME
                                                                                  250-PIPELINING
                                                                                  250-PIPECONNECT
                                                                                  250-STARTTLS
                                                                                  250 HELP
                                                                                  Nov 1, 2024 20:30:03.888906002 CET49845587192.168.2.467.23.226.139STARTTLS
                                                                                  Nov 1, 2024 20:30:04.044675112 CET5874984567.23.226.139192.168.2.4220 TLS go ahead

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to dive into process behavior distribution

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:15:28:42
                                                                                  Start date:01/11/2024
                                                                                  Path:C:\Users\user\Desktop\Quotation.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\Quotation.exe"
                                                                                  Imagebase:0x400000
                                                                                  File size:1'183'256 bytes
                                                                                  MD5 hash:EAAD92690F4CC140B25AFFB391767C48
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2183844023.000000000953E000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  Target ID:4
                                                                                  Start time:15:29:32
                                                                                  Start date:01/11/2024
                                                                                  Path:C:\Users\user\Desktop\Quotation.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\Quotation.exe"
                                                                                  Imagebase:0x400000
                                                                                  File size:1'183'256 bytes
                                                                                  MD5 hash:EAAD92690F4CC140B25AFFB391767C48
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2951221358.0000000038161000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2951221358.000000003818C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2951221358.0000000038194000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Reset < >

                                                                                    Execution Graph

                                                                                    Execution Coverage:30.1%
                                                                                    Dynamic/Decrypted Code Coverage:26%
                                                                                    Signature Coverage:16.4%
                                                                                    Total number of Nodes:827
                                                                                    Total number of Limit Nodes:18
                                                                                    execution_graph 2805 6fc91a4a 2806 6fc91a5a VirtualProtect 2805->2806 2807 6fc91aa1 2805->2807 2806->2807 3280 6fc92c6a 3281 6fc92cc3 3280->3281 3282 6fc92cd8 3281->3282 3283 6fc92ccd GetLastError 3281->3283 3283->3282 3284 6fc91b0a 3285 6fc91b38 3284->3285 3286 6fc92351 21 API calls 3285->3286 3287 6fc91b3f 3286->3287 3288 6fc91b52 3287->3288 3289 6fc91b46 3287->3289 3291 6fc91b5c 3288->3291 3292 6fc91b73 3288->3292 3290 6fc915eb 2 API calls 3289->3290 3295 6fc91b50 3290->3295 3296 6fc915c5 3 API calls 3291->3296 3293 6fc91b79 3292->3293 3294 6fc91b9f 3292->3294 3297 6fc91668 3 API calls 3293->3297 3298 6fc915c5 3 API calls 3294->3298 3299 6fc91b61 3296->3299 3300 6fc91b7e 3297->3300 3298->3295 3301 6fc91668 3 API calls 3299->3301 3302 6fc915eb 2 API calls 3300->3302 3303 6fc91b67 3301->3303 3304 6fc91b84 GlobalFree 3302->3304 3305 6fc915eb 2 API calls 3303->3305 3304->3295 3306 6fc91b6d GlobalFree 3304->3306 3305->3306 3332 6fc91000 3335 6fc9101b 3332->3335 3336 6fc9156c GlobalFree 3335->3336 3337 6fc91020 3336->3337 3338 6fc91032 3337->3338 3339 6fc91024 GlobalAlloc 3337->3339 3340 6fc915c5 3 API calls 3338->3340 3339->3338 3341 6fc91019 3340->3341 3342 40362d 3343 403653 3342->3343 3344 40363f SetTimer 3342->3344 3345 40365c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3343->3345 3346 4036aa 3343->3346 3344->3345 3345->3346 3347 6fc910c7 3354 6fc910f8 3347->3354 3348 6fc912be GlobalFree 3349 6fc91258 GlobalFree 3349->3354 3350 6fc911d7 GlobalAlloc 3350->3354 3351 6fc912ba 3351->3348 3352 6fc91548 3 API calls 3352->3354 3353 6fc91296 GlobalFree 3353->3354 3354->3348 3354->3349 3354->3350 3354->3351 3354->3352 3354->3353 3355 6fc915eb 2 API calls 3354->3355 3356 6fc91165 GlobalAlloc 3354->3356 3357 6fc91638 lstrcpyW 3354->3357 3358 6fc911ca GlobalFree 3355->3358 3356->3354 3359 6fc911ab GlobalFree 3357->3359 3358->3354 3359->3354 3360 6fc91cc7 3361 6fc91cee 3360->3361 3362 6fc91d4e __alldvrm 3361->3362 3363 6fc91d2f GlobalFree 3361->3363 3364 6fc915eb 2 API calls 3362->3364 3363->3362 3365 6fc91de5 GlobalFree GlobalFree 3364->3365 3366 6fc91aa7 3367 6fc9156c GlobalFree 3366->3367 3370 6fc91abf 3367->3370 3368 6fc91b01 GlobalFree 3369 6fc91add 3369->3368 3370->3368 3370->3369 3371 6fc91aed VirtualFree 3370->3371 3371->3368 3372 6fc912c6 3373 6fc9101b 5 API calls 3372->3373 3374 6fc912df 3373->3374 2412 404f70 2413 405111 2412->2413 2414 404f8f 2412->2414 2416 405125 GetDlgItem GetDlgItem 2413->2416 2421 40515e 2413->2421 2414->2413 2415 404f9b 2414->2415 2418 404fa0 SetWindowPos 2415->2418 2419 404fba 2415->2419 2420 4054f8 18 API calls 2416->2420 2417 4051b5 2438 40510c 2417->2438 2483 4054c6 2417->2483 2422 4050fd 2418->2422 2424 40500d 2419->2424 2425 404fbf ShowWindow 2419->2425 2426 405148 SetClassLongW 2420->2426 2421->2417 2427 401399 90 API calls 2421->2427 2522 405739 2422->2522 2429 405015 DestroyWindow 2424->2429 2430 40502f 2424->2430 2425->2422 2428 404fe4 GetWindowLongW 2425->2428 2431 401533 90 API calls 2426->2431 2432 40518e 2427->2432 2428->2422 2434 405000 ShowWindow 2428->2434 2435 405446 2429->2435 2436 405034 SetWindowLongW 2430->2436 2437 405047 2430->2437 2431->2421 2432->2417 2440 405192 SendMessageW 2432->2440 2434->2422 2435->2438 2445 405479 ShowWindow 2435->2445 2436->2438 2437->2422 2439 405053 GetDlgItem 2437->2439 2443 405092 2439->2443 2444 40506f SendMessageW IsWindowEnabled 2439->2444 2440->2438 2441 401533 90 API calls 2474 4051c7 2441->2474 2442 405448 DestroyWindow EndDialog 2442->2435 2448 4050a1 2443->2448 2450 4050e4 SendMessageW 2443->2450 2451 4050b3 2443->2451 2458 405099 2443->2458 2444->2438 2447 40508e 2444->2447 2445->2438 2447->2443 2448->2450 2448->2458 2450->2422 2453 4050ca 2451->2453 2454 4050bc 2451->2454 2452 4050e2 2452->2422 2457 401533 90 API calls 2453->2457 2516 401533 2454->2516 2455 4054f8 18 API calls 2455->2474 2459 4050d1 2457->2459 2519 405936 2458->2519 2459->2422 2459->2458 2461 40524b GetDlgItem 2462 405272 ShowWindow KiUserCallbackDispatcher KiUserCallbackDispatcher EnableWindow 2461->2462 2466 405266 2461->2466 2462->2466 2463 4052c7 GetSystemMenu EnableMenuItem SendMessageW 2464 4052f4 SendMessageW 2463->2464 2463->2466 2464->2466 2466->2462 2466->2463 2506 4054e1 SendMessageW 2466->2506 2507 405cf9 2466->2507 2510 406af8 lstrcpynW 2466->2510 2469 405326 lstrlenW 2470 405e98 17 API calls 2469->2470 2471 405340 SetWindowTextW 2470->2471 2511 401399 2471->2511 2473 405388 DestroyWindow 2473->2435 2475 4053a2 CreateDialogParamW 2473->2475 2474->2438 2474->2441 2474->2442 2474->2455 2474->2473 2486 405e98 2474->2486 2503 4054f8 2474->2503 2475->2435 2476 4053d5 2475->2476 2477 4054f8 18 API calls 2476->2477 2478 4053e0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2477->2478 2479 401399 90 API calls 2478->2479 2480 405426 2479->2480 2480->2438 2481 40542e ShowWindow 2480->2481 2482 4054c6 SendMessageW 2481->2482 2482->2435 2484 4054de 2483->2484 2485 4054cf SendMessageW 2483->2485 2484->2474 2485->2484 2490 405ea3 2486->2490 2487 4060dc 2488 4060f1 2487->2488 2543 406af8 lstrcpynW 2487->2543 2488->2474 2490->2487 2492 4060a7 lstrlenW 2490->2492 2493 405fbc GetSystemDirectoryW 2490->2493 2496 405e98 10 API calls 2490->2496 2497 405fcf GetWindowsDirectoryW 2490->2497 2498 405ffc SHGetSpecialFolderLocation 2490->2498 2500 405e98 10 API calls 2490->2500 2501 406d1b CharNextW CharNextW CharNextW CharNextW CharPrevW 2490->2501 2502 406048 lstrcatW 2490->2502 2536 406955 2490->2536 2541 4065fd wsprintfW 2490->2541 2542 406af8 lstrcpynW 2490->2542 2492->2490 2493->2490 2496->2492 2497->2490 2498->2490 2499 406014 SHGetPathFromIDListW CoTaskMemFree 2498->2499 2499->2490 2500->2490 2501->2490 2502->2490 2504 405e98 17 API calls 2503->2504 2505 405503 SetDlgItemTextW 2504->2505 2505->2461 2506->2466 2508 405e98 17 API calls 2507->2508 2509 405d07 SetWindowTextW 2508->2509 2509->2466 2510->2469 2512 401413 2511->2512 2514 4013a3 2511->2514 2512->2474 2514->2512 2515 4013df MulDiv SendMessageW 2514->2515 2548 40154a 2514->2548 2515->2514 2517 401399 90 API calls 2516->2517 2518 401547 2517->2518 2518->2458 2520 405943 SendMessageW 2519->2520 2521 40593d 2519->2521 2520->2452 2521->2520 2523 405751 GetWindowLongW 2522->2523 2533 405807 2522->2533 2524 405766 2523->2524 2523->2533 2525 40579a 2524->2525 2526 40578e GetSysColor 2524->2526 2524->2533 2527 4057a8 SetBkMode 2525->2527 2528 40579e SetTextColor 2525->2528 2526->2525 2529 4057d0 2527->2529 2530 4057c1 GetSysColor 2527->2530 2528->2527 2531 4057e1 2529->2531 2532 4057d4 SetBkColor 2529->2532 2530->2529 2531->2533 2534 4057f1 DeleteObject 2531->2534 2535 4057fa CreateBrushIndirect 2531->2535 2532->2531 2533->2438 2534->2535 2535->2533 2544 4062b6 2536->2544 2539 4069bb 2539->2490 2540 40698a RegQueryValueExW RegCloseKey 2540->2539 2541->2490 2542->2490 2543->2488 2545 4062c5 2544->2545 2546 4062c9 2545->2546 2547 4062ce RegOpenKeyExW 2545->2547 2546->2539 2546->2540 2547->2546 2549 4015c3 2548->2549 2600 4015ce 2548->2600 2550 4016c1 2549->2550 2551 4017c2 2549->2551 2552 4015e6 2549->2552 2553 4018cb 2549->2553 2554 40160c 2549->2554 2555 4016ef 2549->2555 2556 4016af 2549->2556 2557 40182f 2549->2557 2558 401711 2549->2558 2559 401633 SetForegroundWindow 2549->2559 2560 4017d3 2549->2560 2561 4015d5 2549->2561 2562 401618 2549->2562 2563 4015f9 2549->2563 2564 40189b 2549->2564 2565 4018de 2549->2565 2566 40163f 2549->2566 2549->2600 2576 4016d1 ShowWindow 2550->2576 2577 4016d9 2550->2577 2567 40303e 17 API calls 2551->2567 2579 4015f0 PostQuitMessage 2552->2579 2552->2600 2571 40303e 17 API calls 2553->2571 2583 405d18 24 API calls 2554->2583 2662 40303e 2555->2662 2731 4065fd wsprintfW 2556->2731 2574 40303e 17 API calls 2557->2574 2568 40303e 17 API calls 2558->2568 2559->2600 2570 40303e 17 API calls 2560->2570 2590 405d18 24 API calls 2561->2590 2561->2600 2659 403002 2562->2659 2593 401399 73 API calls 2563->2593 2569 40303e 17 API calls 2564->2569 2573 40303e 17 API calls 2565->2573 2597 403002 17 API calls 2566->2597 2566->2600 2580 4017c8 2567->2580 2581 401718 2568->2581 2582 4018a2 SearchPathW 2569->2582 2584 4017da 2570->2584 2585 4018d2 2571->2585 2587 4018e5 2573->2587 2588 401835 GetFullPathNameW 2574->2588 2576->2577 2589 4016e6 ShowWindow 2577->2589 2577->2600 2579->2600 2735 4065ad FindFirstFileW 2580->2735 2667 406ba3 CharNextW CharNextW 2581->2667 2582->2600 2583->2600 2595 40303e 17 API calls 2584->2595 2697 406a34 2585->2697 2586 40161e Sleep 2586->2600 2605 401906 2587->2605 2606 40190e 2587->2606 2598 401857 2588->2598 2599 40184d 2588->2599 2589->2600 2590->2600 2593->2600 2601 4017e3 2595->2601 2597->2600 2598->2599 2612 4065ad 2 API calls 2598->2612 2599->2600 2602 401889 GetShortPathNameW 2599->2602 2600->2514 2604 40303e 17 API calls 2601->2604 2602->2600 2603 401780 2603->2554 2611 401790 2603->2611 2608 4017ec MoveFileW 2604->2608 2743 406af8 lstrcpynW 2605->2743 2744 406af8 lstrcpynW 2606->2744 2608->2554 2613 401804 2608->2613 2685 405d18 2611->2685 2617 40186a 2612->2617 2613->2600 2620 4065ad 2 API calls 2613->2620 2614 40190c 2701 406d1b 2614->2701 2615 401919 2745 406534 lstrlenW CharPrevW 2615->2745 2617->2599 2742 406af8 lstrcpynW 2617->2742 2627 401814 2620->2627 2627->2600 2738 40621b MoveFileExW 2627->2738 2628 401720 2628->2603 2631 401769 GetFileAttributesW 2628->2631 2673 4065d4 2628->2673 2677 4064da 2628->2677 2680 405e1c CreateDirectoryW 2628->2680 2732 405dfc CreateDirectoryW 2628->2732 2629 4017a2 SetCurrentDirectoryW 2629->2600 2631->2628 2632 401968 2748 406b7b GetFileAttributesW 2632->2748 2634 4065ad 2 API calls 2639 40192b 2634->2639 2637 40193f CompareFileTime 2637->2639 2638 401a18 2641 405d18 24 API calls 2638->2641 2639->2561 2639->2632 2639->2634 2639->2637 2639->2638 2640 4019fd 2639->2640 2642 406af8 lstrcpynW 2639->2642 2648 405e98 17 API calls 2639->2648 2710 4068f9 GetFileAttributesW CreateFileW 2639->2710 2751 406a86 2639->2751 2643 405d18 24 API calls 2640->2643 2644 401a24 2641->2644 2642->2639 2643->2600 2711 403148 2644->2711 2647 401a52 SetFileTime 2649 401a60 CloseHandle 2647->2649 2648->2639 2649->2600 2650 401a73 2649->2650 2651 401a78 2650->2651 2652 401a89 2650->2652 2653 405e98 17 API calls 2651->2653 2654 405e98 17 API calls 2652->2654 2655 401a80 lstrcatW 2653->2655 2656 401a91 2654->2656 2655->2656 2658 406a86 MessageBoxIndirectW 2656->2658 2658->2600 2660 405e98 17 API calls 2659->2660 2661 403016 2660->2661 2661->2586 2663 405e98 17 API calls 2662->2663 2664 403067 2663->2664 2665 4016f6 SetFileAttributesW 2664->2665 2666 406d1b 5 API calls 2664->2666 2665->2600 2666->2665 2668 406bf8 2667->2668 2669 406bc1 2667->2669 2668->2628 2670 406bd0 CharNextW 2669->2670 2671 406bd5 2669->2671 2670->2668 2671->2668 2672 4065d4 CharNextW 2671->2672 2672->2671 2674 4065fa 2673->2674 2675 4065e0 2673->2675 2674->2628 2675->2674 2676 4065e9 CharNextW 2675->2676 2676->2674 2676->2675 2755 4068c4 GetModuleHandleA 2677->2755 2681 405e67 GetLastError 2680->2681 2682 405e8a 2680->2682 2681->2682 2683 405e74 SetFileSecurityW 2681->2683 2682->2628 2683->2682 2684 405e8e GetLastError 2683->2684 2684->2682 2686 405d2a 2685->2686 2692 401797 2685->2692 2687 405d49 lstrlenW 2686->2687 2688 405e98 17 API calls 2686->2688 2689 405d5b lstrlenW 2687->2689 2690 405d7e 2687->2690 2688->2687 2691 405d70 lstrcatW 2689->2691 2689->2692 2693 405d95 2690->2693 2694 405d88 SetWindowTextW 2690->2694 2691->2690 2696 406af8 lstrcpynW 2692->2696 2693->2692 2695 405d9a SendMessageW SendMessageW SendMessageW 2693->2695 2694->2693 2695->2692 2696->2629 2698 406a41 GetTickCount GetTempFileNameW 2697->2698 2699 406a75 2698->2699 2700 406a79 2698->2700 2699->2698 2699->2700 2700->2600 2702 406d30 2701->2702 2704 406da3 CharNextW 2702->2704 2705 406db2 2702->2705 2706 4065d4 CharNextW 2702->2706 2708 406d8f CharNextW 2702->2708 2709 406d9e CharNextW 2702->2709 2703 406dba CharPrevW 2703->2705 2704->2702 2704->2705 2705->2703 2707 406dda 2705->2707 2706->2702 2707->2639 2708->2702 2709->2704 2710->2639 2712 403190 2711->2712 2713 403183 2711->2713 2764 406926 ReadFile 2712->2764 2771 403131 SetFilePointer 2713->2771 2717 4031b6 GetTickCount 2727 401a3a 2717->2727 2730 4031e6 2717->2730 2718 4032f9 2719 403340 2718->2719 2720 4032fd 2718->2720 2721 40311b ReadFile 2719->2721 2723 40311b ReadFile 2720->2723 2724 4069e9 WriteFile 2720->2724 2720->2727 2721->2727 2723->2720 2724->2720 2725 40323d GetTickCount 2725->2730 2726 40326e MulDiv wsprintfW 2728 405d18 24 API calls 2726->2728 2727->2647 2727->2649 2728->2730 2730->2725 2730->2726 2730->2727 2766 40311b 2730->2766 2769 4069e9 WriteFile 2730->2769 2731->2600 2733 405e16 2732->2733 2734 405e0e GetLastError 2732->2734 2733->2628 2734->2733 2736 4065c3 FindClose 2735->2736 2737 4065ce 2735->2737 2736->2737 2737->2600 2739 40623c 2738->2739 2740 40622f 2738->2740 2739->2554 2772 4062e4 2740->2772 2742->2599 2743->2614 2744->2615 2746 406551 lstrcatW 2745->2746 2747 40191f lstrcatW 2745->2747 2746->2747 2747->2614 2749 406b9d 2748->2749 2750 406b8d SetFileAttributesW 2748->2750 2749->2639 2750->2749 2752 406a9b 2751->2752 2753 406ae9 2752->2753 2754 406ab1 MessageBoxIndirectW 2752->2754 2753->2639 2754->2753 2756 4068e6 GetProcAddress 2755->2756 2757 4068dc 2755->2757 2759 4064e1 2756->2759 2761 40617c GetSystemDirectoryW 2757->2761 2759->2628 2760 4068e2 2760->2756 2760->2759 2762 40619e wsprintfW LoadLibraryExW 2761->2762 2762->2760 2765 4031a2 2764->2765 2765->2717 2765->2718 2765->2727 2767 406926 ReadFile 2766->2767 2768 40312e 2767->2768 2768->2730 2770 406a0a 2769->2770 2770->2730 2771->2712 2773 406314 2772->2773 2774 40633a GetShortPathNameW 2772->2774 2799 4068f9 GetFileAttributesW CreateFileW 2773->2799 2776 40641a 2774->2776 2777 40634f 2774->2777 2776->2739 2777->2776 2778 406357 wsprintfA 2777->2778 2780 405e98 17 API calls 2778->2780 2779 40631e CloseHandle GetShortPathNameW 2779->2776 2781 406332 2779->2781 2782 406380 2780->2782 2781->2774 2781->2776 2800 4068f9 GetFileAttributesW CreateFileW 2782->2800 2784 40638d 2784->2776 2785 406398 GetFileSize GlobalAlloc 2784->2785 2786 406413 CloseHandle 2785->2786 2787 4063b7 2785->2787 2786->2776 2788 406926 ReadFile 2787->2788 2789 4063bf 2788->2789 2789->2786 2801 406b14 lstrlenA lstrlenA 2789->2801 2792 4063d2 lstrcpyA 2796 4063e4 2792->2796 2793 40641f 2794 406b14 3 API calls 2793->2794 2794->2796 2795 4063f5 SetFilePointer 2797 4069e9 WriteFile 2795->2797 2796->2795 2798 40640c GlobalFree 2797->2798 2798->2786 2799->2779 2800->2784 2802 406b33 2801->2802 2803 4063ce 2801->2803 2802->2803 2804 406b60 lstrlenA 2802->2804 2803->2792 2803->2793 2804->2802 2804->2803 2808 6fc9167a 2809 6fc916b7 2808->2809 2850 6fc92351 2809->2850 2811 6fc916be 2812 6fc917ef 2811->2812 2813 6fc916cf 2811->2813 2814 6fc916d6 2811->2814 2896 6fc91fcb 2813->2896 2880 6fc92049 2814->2880 2819 6fc91700 2820 6fc91740 2819->2820 2821 6fc91722 2819->2821 2826 6fc91791 2820->2826 2827 6fc91746 2820->2827 2909 6fc92209 2821->2909 2822 6fc916eb 2825 6fc916f5 2822->2825 2831 6fc91702 2822->2831 2823 6fc9170a 2823->2819 2906 6fc92f9f 2823->2906 2825->2819 2890 6fc92d14 2825->2890 2829 6fc92209 10 API calls 2826->2829 2928 6fc91f1e 2827->2928 2838 6fc9177e 2829->2838 2830 6fc91728 2920 6fc91668 2830->2920 2900 6fc917f7 2831->2900 2837 6fc92209 10 API calls 2837->2838 2841 6fc917de 2838->2841 2933 6fc9200d 2838->2933 2840 6fc91708 2840->2819 2841->2812 2843 6fc917e8 GlobalFree 2841->2843 2843->2812 2847 6fc917cf 2847->2841 2937 6fc915c5 wsprintfW 2847->2937 2848 6fc917c2 FreeLibrary 2848->2847 2940 6fc912f8 GlobalAlloc 2850->2940 2852 6fc9237f 2941 6fc912f8 GlobalAlloc 2852->2941 2854 6fc92a3a GlobalFree GlobalFree GlobalFree 2855 6fc92a5a 2854->2855 2859 6fc92aa7 2854->2859 2856 6fc92af7 2855->2856 2855->2859 2863 6fc92a73 2855->2863 2858 6fc92b19 GetModuleHandleW 2856->2858 2856->2859 2857 6fc92947 GlobalAlloc 2862 6fc9238a 2857->2862 2860 6fc92b2a LoadLibraryW 2858->2860 2861 6fc92b3f 2858->2861 2859->2811 2860->2859 2860->2861 2948 6fc91f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2861->2948 2862->2854 2862->2857 2865 6fc9299f lstrcpyW 2862->2865 2866 6fc929bd GlobalFree 2862->2866 2871 6fc929af lstrcpyW 2862->2871 2874 6fc92822 GlobalFree 2862->2874 2877 6fc929fb 2862->2877 2942 6fc912f8 GlobalAlloc 2862->2942 2943 6fc912e1 2862->2943 2863->2859 2870 6fc912e1 2 API calls 2863->2870 2865->2862 2866->2862 2867 6fc92b8e 2867->2859 2869 6fc92b9c lstrlenW 2867->2869 2868 6fc92b4c 2868->2867 2878 6fc92b78 GetProcAddress 2868->2878 2949 6fc91f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2869->2949 2870->2859 2871->2862 2874->2862 2875 6fc92bb6 2875->2859 2877->2862 2946 6fc91309 GlobalSize GlobalAlloc 2877->2946 2878->2867 2882 6fc9205e 2880->2882 2883 6fc92124 GlobalAlloc WideCharToMultiByte 2882->2883 2884 6fc92154 GlobalAlloc 2882->2884 2885 6fc921be GlobalFree 2882->2885 2886 6fc912e1 lstrcpynW GlobalAlloc 2882->2886 2889 6fc92170 2882->2889 2951 6fc91548 2882->2951 2883->2885 2884->2889 2885->2882 2887 6fc916dc 2885->2887 2886->2882 2887->2819 2887->2822 2887->2823 2889->2882 2889->2885 2956 6fc919db 2889->2956 2892 6fc92d26 2890->2892 2891 6fc92dcb SetFilePointer 2893 6fc92de9 2891->2893 2892->2891 2959 6fc92cbf 2893->2959 2897 6fc91fde 2896->2897 2898 6fc91fe9 GlobalAlloc 2897->2898 2899 6fc916d5 2897->2899 2898->2897 2899->2814 2904 6fc91823 2900->2904 2901 6fc918a8 2903 6fc918ac GlobalSize 2901->2903 2905 6fc918b5 2901->2905 2902 6fc91897 GlobalAlloc 2902->2905 2903->2905 2904->2901 2904->2902 2905->2840 2907 6fc92faa 2906->2907 2908 6fc92fea GlobalFree 2907->2908 2962 6fc912f8 GlobalAlloc 2909->2962 2911 6fc92280 MultiByteToWideChar 2918 6fc92211 2911->2918 2912 6fc922b7 lstrcpynW 2912->2918 2913 6fc922a6 StringFromGUID2 2913->2918 2914 6fc922ee GlobalFree 2914->2918 2915 6fc922ca wsprintfW 2915->2918 2916 6fc92325 GlobalFree 2916->2830 2917 6fc915eb 2 API calls 2917->2918 2918->2911 2918->2912 2918->2913 2918->2914 2918->2915 2918->2916 2918->2917 2963 6fc91638 2918->2963 2967 6fc912f8 GlobalAlloc 2920->2967 2922 6fc9166d 2923 6fc91f1e 2 API calls 2922->2923 2924 6fc91677 2923->2924 2925 6fc915eb 2924->2925 2926 6fc91633 GlobalFree 2925->2926 2927 6fc915f4 GlobalAlloc lstrcpynW 2925->2927 2926->2838 2927->2926 2929 6fc91f2b wsprintfW 2928->2929 2930 6fc91f5c lstrcpyW 2928->2930 2932 6fc91765 2929->2932 2930->2932 2932->2837 2934 6fc9201c 2933->2934 2935 6fc917a4 2933->2935 2934->2935 2936 6fc92033 GlobalFree 2934->2936 2935->2847 2935->2848 2936->2934 2938 6fc915eb 2 API calls 2937->2938 2939 6fc915e6 2938->2939 2939->2841 2940->2852 2941->2862 2942->2862 2950 6fc912f8 GlobalAlloc 2943->2950 2945 6fc912f0 lstrcpynW 2945->2862 2947 6fc91327 2946->2947 2947->2877 2948->2868 2949->2875 2950->2945 2952 6fc912f8 GlobalAlloc 2951->2952 2953 6fc91555 2951->2953 2952->2882 2954 6fc912e1 2 API calls 2953->2954 2955 6fc9156a 2954->2955 2955->2882 2957 6fc91a48 2956->2957 2958 6fc919ea VirtualAlloc 2956->2958 2957->2889 2958->2957 2960 6fc92cd8 2959->2960 2961 6fc92ccd GetLastError 2959->2961 2960->2819 2961->2960 2962->2918 2964 6fc9163f 2963->2964 2965 6fc91663 2963->2965 2964->2965 2966 6fc91648 lstrcpyW 2964->2966 2965->2918 2966->2965 2967->2922 3308 6fc9103a 3309 6fc91052 3308->3309 3310 6fc910c5 3309->3310 3311 6fc91081 3309->3311 3312 6fc91061 3309->3312 3313 6fc9156c GlobalFree 3311->3313 3324 6fc9156c 3312->3324 3319 6fc91079 3313->3319 3315 6fc91072 3317 6fc9156c GlobalFree 3315->3317 3316 6fc91091 GlobalSize 3318 6fc9109a 3316->3318 3317->3319 3320 6fc9109e GlobalAlloc 3318->3320 3321 6fc910af 3318->3321 3319->3316 3319->3318 3322 6fc915c5 3 API calls 3320->3322 3323 6fc910b8 GlobalFree 3321->3323 3322->3321 3323->3310 3326 6fc91572 3324->3326 3325 6fc91578 3325->3315 3326->3325 3327 6fc91584 GlobalFree 3326->3327 3327->3315 3328 6fc92ebf 3329 6fc92ed7 3328->3329 3330 6fc91309 2 API calls 3329->3330 3331 6fc92ef2 3330->3331 2968 4036da SetErrorMode GetVersionExW 2969 403725 GetVersionExW 2968->2969 2971 40375c 2968->2971 2970 403747 2969->2970 2970->2971 2972 4037c3 2971->2972 2973 4068c4 5 API calls 2971->2973 2974 40617c 3 API calls 2972->2974 2973->2972 2975 4037d9 lstrlenA 2974->2975 2975->2972 2976 4037e7 2975->2976 2977 4068c4 5 API calls 2976->2977 2978 4037ee 2977->2978 2979 4068c4 5 API calls 2978->2979 2980 4037f5 2979->2980 2981 4068c4 5 API calls 2980->2981 2982 403801 #17 OleInitialize SHGetFileInfoW 2981->2982 3058 406af8 lstrcpynW 2982->3058 2985 40384f GetCommandLineW 3059 406af8 lstrcpynW 2985->3059 2987 403860 2988 4065d4 CharNextW 2987->2988 2989 40389a CharNextW 2988->2989 2990 403988 GetTempPathW 2989->2990 2999 4038b3 2989->2999 3060 403c83 2990->3060 2992 4039a0 2993 4039a4 GetWindowsDirectoryW lstrcatW 2992->2993 2994 4039fa DeleteFileW 2992->2994 2996 403c83 12 API calls 2993->2996 3070 4033cb GetTickCount GetModuleFileNameW 2994->3070 3000 4039c0 2996->3000 2997 4065d4 CharNextW 2997->2999 2998 403a0d 3003 4065d4 CharNextW 2998->3003 3008 403a90 2998->3008 3042 403a82 2998->3042 2999->2990 2999->2997 3006 403974 2999->3006 3000->2994 3001 4039c4 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3000->3001 3002 403c83 12 API calls 3001->3002 3007 4039f2 3002->3007 3018 403a2c 3003->3018 3159 406af8 lstrcpynW 3006->3159 3007->2994 3007->3008 3177 4036b0 3008->3177 3011 403bd7 3015 406a86 MessageBoxIndirectW 3011->3015 3012 403bea 3013 403bf3 GetCurrentProcess OpenProcessToken 3012->3013 3014 403be2 ExitProcess 3012->3014 3016 403c0b LookupPrivilegeValueW AdjustTokenPrivileges 3013->3016 3017 403c3f 3013->3017 3015->3014 3016->3017 3022 4068c4 5 API calls 3017->3022 3019 403a56 3018->3019 3020 403a97 3018->3020 3160 406616 3019->3160 3023 4064da 5 API calls 3020->3023 3025 403c46 3022->3025 3026 403a9c lstrcatW 3023->3026 3028 403c5b ExitWindowsEx 3025->3028 3032 403c68 3025->3032 3029 403ac0 lstrcatW lstrcmpiW 3026->3029 3030 403ab1 lstrcatW 3026->3030 3028->3014 3028->3032 3029->3008 3033 403ae7 3029->3033 3030->3029 3035 401533 90 API calls 3032->3035 3036 403af0 3033->3036 3037 403af7 3033->3037 3034 403a77 3175 406af8 lstrcpynW 3034->3175 3035->3014 3040 405e1c 4 API calls 3036->3040 3038 405dfc 2 API calls 3037->3038 3041 403afc SetCurrentDirectoryW 3038->3041 3043 403af5 3040->3043 3044 403b10 3041->3044 3045 403b1f 3041->3045 3098 405a1c 3042->3098 3043->3041 3176 406af8 lstrcpynW 3044->3176 3155 406af8 lstrcpynW 3045->3155 3048 405e98 17 API calls 3049 403b4f DeleteFileW 3048->3049 3050 403b5a CopyFileW 3049->3050 3055 403b2d 3049->3055 3050->3055 3051 403bb3 3052 40621b 35 API calls 3051->3052 3052->3008 3053 40621b 35 API calls 3053->3055 3054 405e98 17 API calls 3054->3055 3055->3048 3055->3051 3055->3053 3055->3054 3057 403b9e CloseHandle 3055->3057 3156 4066b4 CreateProcessW 3055->3156 3057->3055 3058->2985 3059->2987 3061 406d1b 5 API calls 3060->3061 3063 403c8f 3061->3063 3062 403c99 3062->2992 3063->3062 3064 406534 3 API calls 3063->3064 3065 403ca1 3064->3065 3066 405dfc 2 API calls 3065->3066 3067 403ca7 3066->3067 3068 406a34 2 API calls 3067->3068 3069 403cb2 3068->3069 3069->2992 3184 4068f9 GetFileAttributesW CreateFileW 3070->3184 3072 40340d 3090 40341a 3072->3090 3185 406af8 lstrcpynW 3072->3185 3074 403430 3186 406cee lstrlenW 3074->3186 3078 403441 GetFileSize 3082 40345a 3078->3082 3094 403548 3078->3094 3080 403557 3084 403598 GlobalAlloc 3080->3084 3080->3090 3203 403131 SetFilePointer 3080->3203 3081 40311b ReadFile 3081->3082 3082->3081 3083 403616 3082->3083 3082->3090 3093 403367 6 API calls 3082->3093 3082->3094 3087 403367 6 API calls 3083->3087 3202 403131 SetFilePointer 3084->3202 3087->3090 3088 4035b5 3091 403148 31 API calls 3088->3091 3089 403574 3092 406926 ReadFile 3089->3092 3090->2998 3096 4035c4 3091->3096 3095 403586 3092->3095 3093->3082 3191 403367 3094->3191 3095->3084 3095->3090 3096->3090 3096->3096 3097 4035f4 SetFilePointer 3096->3097 3097->3090 3099 4068c4 5 API calls 3098->3099 3100 405a30 3099->3100 3101 405a39 3100->3101 3102 405a4b 3100->3102 3216 4065fd wsprintfW 3101->3216 3103 406955 3 API calls 3102->3103 3104 405a7a 3103->3104 3105 405a99 lstrcatW 3104->3105 3107 406955 3 API calls 3104->3107 3108 405a49 3105->3108 3107->3105 3208 40595d 3108->3208 3111 406616 18 API calls 3112 405acb 3111->3112 3113 405b65 3112->3113 3115 406955 3 API calls 3112->3115 3114 406616 18 API calls 3113->3114 3116 405b6b 3114->3116 3118 405afe 3115->3118 3117 405b7b LoadImageW 3116->3117 3119 405e98 17 API calls 3116->3119 3120 405c28 3117->3120 3121 405bab RegisterClassW 3117->3121 3118->3113 3122 405b22 lstrlenW 3118->3122 3125 4065d4 CharNextW 3118->3125 3119->3117 3124 401533 90 API calls 3120->3124 3123 405bdf SystemParametersInfoW CreateWindowExW 3121->3123 3154 405bd8 3121->3154 3126 405b32 lstrcmpiW 3122->3126 3127 405b58 3122->3127 3123->3120 3128 405c2e 3124->3128 3129 405b1d 3125->3129 3126->3127 3130 405b42 GetFileAttributesW 3126->3130 3131 406534 3 API calls 3127->3131 3133 40595d 18 API calls 3128->3133 3128->3154 3129->3122 3132 405b4e 3130->3132 3134 405b5e 3131->3134 3132->3127 3135 406cee 2 API calls 3132->3135 3136 405c3b 3133->3136 3217 406af8 lstrcpynW 3134->3217 3135->3127 3138 405c47 ShowWindow 3136->3138 3139 405cc9 3136->3139 3141 40617c 3 API calls 3138->3141 3218 405842 OleInitialize 3139->3218 3143 405c5f 3141->3143 3142 405ccf 3144 405cd3 3142->3144 3145 405ced 3142->3145 3146 405c6d GetClassInfoW 3143->3146 3147 40617c 3 API calls 3143->3147 3153 401533 90 API calls 3144->3153 3144->3154 3148 401533 90 API calls 3145->3148 3149 405c80 GetClassInfoW RegisterClassW 3146->3149 3150 405c96 DialogBoxParamW 3146->3150 3147->3146 3151 405cf4 3148->3151 3149->3150 3152 401533 90 API calls 3150->3152 3151->3151 3152->3154 3153->3154 3154->3008 3155->3055 3157 4066f3 3156->3157 3158 4066e7 CloseHandle 3156->3158 3157->3055 3158->3157 3159->2990 3226 406af8 lstrcpynW 3160->3226 3162 406627 3163 406ba3 4 API calls 3162->3163 3164 40662d 3163->3164 3165 406d1b 5 API calls 3164->3165 3172 403a64 3164->3172 3171 406639 3165->3171 3166 406669 lstrlenW 3167 406675 3166->3167 3166->3171 3169 406534 3 API calls 3167->3169 3168 4065ad 2 API calls 3168->3171 3170 40667a GetFileAttributesW 3169->3170 3170->3172 3171->3166 3171->3168 3171->3172 3173 406cee 2 API calls 3171->3173 3172->3008 3174 406af8 lstrcpynW 3172->3174 3173->3166 3174->3034 3175->3042 3176->3045 3178 4036c8 3177->3178 3179 4036ba CloseHandle 3177->3179 3227 403cf1 3178->3227 3179->3178 3184->3072 3185->3074 3187 406cfd 3186->3187 3188 406d03 CharPrevW 3187->3188 3189 403436 3187->3189 3188->3187 3188->3189 3190 406af8 lstrcpynW 3189->3190 3190->3078 3192 403386 3191->3192 3193 40336e 3191->3193 3196 403397 GetTickCount 3192->3196 3197 40338f 3192->3197 3194 403377 DestroyWindow 3193->3194 3195 40337e 3193->3195 3194->3195 3195->3080 3199 4033a5 CreateDialogParamW ShowWindow 3196->3199 3200 4033ca 3196->3200 3204 4061ed 3197->3204 3199->3200 3200->3080 3202->3088 3203->3089 3205 4061ff PeekMessageW 3204->3205 3206 4061f5 DispatchMessageW 3205->3206 3207 403396 3205->3207 3206->3205 3207->3080 3209 405970 3208->3209 3225 4065fd wsprintfW 3209->3225 3211 4059e9 3212 405cf9 18 API calls 3211->3212 3214 4059ee 3212->3214 3213 405a17 3213->3111 3214->3213 3215 405e98 17 API calls 3214->3215 3215->3214 3216->3108 3217->3113 3219 4054c6 SendMessageW 3218->3219 3222 405865 3219->3222 3220 40588c 3221 4054c6 SendMessageW 3220->3221 3223 40589e OleUninitialize 3221->3223 3222->3220 3224 401399 90 API calls 3222->3224 3223->3142 3224->3222 3225->3211 3226->3162 3228 403cff 3227->3228 3229 4036cd 3228->3229 3230 403d04 FreeLibrary GlobalFree 3228->3230 3231 4066f7 3229->3231 3230->3229 3230->3230 3232 406616 18 API calls 3231->3232 3233 406719 3232->3233 3234 406722 DeleteFileW 3233->3234 3235 406739 3233->3235 3236 4036d9 OleUninitialize 3234->3236 3235->3236 3238 406859 3235->3238 3270 406af8 lstrcpynW 3235->3270 3236->3011 3236->3012 3238->3236 3240 4065ad 2 API calls 3238->3240 3239 406761 3241 406779 3239->3241 3242 40676b lstrcatW 3239->3242 3244 406876 3240->3244 3243 406cee 2 API calls 3241->3243 3245 40677f 3242->3245 3243->3245 3244->3236 3247 40687a 3244->3247 3246 406790 lstrcatW 3245->3246 3248 406798 lstrlenW FindFirstFileW 3245->3248 3246->3248 3249 406534 3 API calls 3247->3249 3248->3238 3253 4067c1 3248->3253 3250 406880 3249->3250 3251 406563 5 API calls 3250->3251 3252 40688c 3251->3252 3255 4068af 3252->3255 3258 406890 3252->3258 3254 40683b FindNextFileW 3253->3254 3264 4066f7 59 API calls 3253->3264 3266 406807 3253->3266 3271 406af8 lstrcpynW 3253->3271 3254->3253 3259 406852 FindClose 3254->3259 3257 405d18 24 API calls 3255->3257 3257->3236 3258->3236 3260 405d18 24 API calls 3258->3260 3259->3238 3262 40689c 3260->3262 3263 40621b 35 API calls 3262->3263 3265 4068a5 3263->3265 3264->3266 3265->3236 3266->3254 3267 405d18 24 API calls 3266->3267 3268 405d18 24 API calls 3266->3268 3269 40621b 35 API calls 3266->3269 3272 406563 3266->3272 3267->3254 3268->3266 3269->3266 3270->3239 3271->3253 3273 406b7b 2 API calls 3272->3273 3275 40656f 3273->3275 3274 406591 3274->3266 3275->3274 3276 406587 DeleteFileW 3275->3276 3277 40657f RemoveDirectoryW 3275->3277 3278 40658d 3276->3278 3277->3278 3278->3274 3279 40659c SetFileAttributesW 3278->3279 3279->3274

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 4036da-403723 SetErrorMode GetVersionExW 1 403725-403745 GetVersionExW 0->1 2 40375c 0->2 3 403747-40374b 1->3 4 403758-40375a 1->4 5 403763-403768 2->5 8 40374e-403756 3->8 4->8 6 403775 5->6 7 40376a-403773 5->7 9 403779-4037bb 6->9 7->9 8->5 10 4037bd-4037c5 call 4068c4 9->10 11 4037ce 9->11 10->11 16 4037c7 10->16 13 4037d3-4037e5 call 40617c lstrlenA 11->13 18 4037e7-403803 call 4068c4 * 3 13->18 16->11 25 403814-4038ad #17 OleInitialize SHGetFileInfoW call 406af8 GetCommandLineW call 406af8 call 4065d4 CharNextW 18->25 26 403805-40380b 18->26 35 4038b3 25->35 36 403988-4039a2 GetTempPathW call 403c83 25->36 26->25 30 40380d 26->30 30->25 38 4038b5-4038bb 35->38 44 4039a4-4039c2 GetWindowsDirectoryW lstrcatW call 403c83 36->44 45 4039fa-403a13 DeleteFileW call 4033cb 36->45 39 4038c8-4038d3 38->39 40 4038bd-4038c6 38->40 42 4038d5-4038dc 39->42 43 4038de-4038ed 39->43 40->39 40->40 42->43 47 403948-40395c call 4065d4 43->47 48 4038ef-4038fb 43->48 44->45 62 4039c4-4039f4 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403c83 44->62 56 403bc4 45->56 57 403a19-403a1f 45->57 63 403964-40396a 47->63 64 40395e-403961 47->64 52 403915-40391b 48->52 53 4038fd-403904 48->53 60 403937-40393e 52->60 61 40391d-403924 52->61 58 403906-403909 53->58 59 40390b 53->59 67 403bc8-403bd5 call 4036b0 OleUninitialize 56->67 65 403a21-403a33 call 4065d4 57->65 66 403a84-403a8b call 405a1c 57->66 58->52 58->59 59->52 60->47 69 403940-403946 60->69 61->60 68 403926-40392d 61->68 62->45 79 403bc2 62->79 63->36 71 40396c-40396f 63->71 64->63 84 403a49-403a4b 65->84 81 403a90-403a92 66->81 85 403bd7-403be2 call 406a86 67->85 86 403bea-403bf1 67->86 75 403934 68->75 76 40392f-403932 68->76 69->47 77 403974-403983 call 406af8 69->77 71->38 75->60 76->60 76->75 77->36 79->56 81->67 89 403a35-403a3b 84->89 90 403a4d-403a54 84->90 98 403be4 ExitProcess 85->98 87 403bf3-403c09 GetCurrentProcess OpenProcessToken 86->87 88 403c6f-403c7e 86->88 92 403c0b-403c39 LookupPrivilegeValueW AdjustTokenPrivileges 87->92 93 403c3f-403c4d call 4068c4 87->93 88->98 94 403a46 89->94 95 403a3d-403a44 89->95 96 403a56-403a66 call 406616 90->96 97 403a97-403aaf call 4064da lstrcatW 90->97 92->93 106 403c5b-403c66 ExitWindowsEx 93->106 107 403c4f-403c59 93->107 94->84 95->90 95->94 110 403a6c-403a82 call 406af8 * 2 96->110 111 403bbe-403bc0 96->111 108 403ac0-403ae1 lstrcatW lstrcmpiW 97->108 109 403ab1-403abb lstrcatW 97->109 106->88 113 403c68-403c6a call 401533 106->113 107->106 107->113 108->111 114 403ae7-403aee 108->114 109->108 110->66 111->67 113->88 118 403af0-403af5 call 405e1c 114->118 119 403af7 call 405dfc 114->119 123 403afc-403b0e SetCurrentDirectoryW 118->123 119->123 126 403b10-403b1a call 406af8 123->126 127 403b1f-403b39 call 406af8 123->127 126->127 131 403b3a-403b58 call 405e98 DeleteFileW 127->131 134 403ba7-403bb1 131->134 135 403b5a-403b6e CopyFileW 131->135 134->131 136 403bb3-403bb9 call 40621b 134->136 135->134 137 403b70-403b95 call 40621b call 405e98 call 4066b4 135->137 136->111 144 403b9a-403b9c 137->144 144->134 145 403b9e-403ba5 CloseHandle 144->145 145->134
                                                                                    APIs
                                                                                    • SetErrorMode.KERNELBASE(00008001), ref: 004036F6
                                                                                    • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                    • GetVersionExW.KERNEL32(?), ref: 00403732
                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004037DA
                                                                                    • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403814
                                                                                    • OleInitialize.OLE32(00000000), ref: 0040381B
                                                                                    • SHGetFileInfoW.SHELL32(004085B0,00000000,?,000002B4,00000000), ref: 0040383A
                                                                                    • GetCommandLineW.KERNEL32(007A7540,NSIS Error), ref: 0040384F
                                                                                    • CharNextW.USER32(00000000,007B3000,?,007B3000,00000000), ref: 0040389B
                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403999
                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004039AA
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039B6
                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039CA
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004039D2
                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004039E3
                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004039EB
                                                                                    • DeleteFileW.KERNELBASE(1033), ref: 00403A05
                                                                                      • Part of subcall function 004033CB: GetTickCount.KERNEL32 ref: 004033DE
                                                                                      • Part of subcall function 004033CB: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quotation.exe,00000400), ref: 004033FA
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403AA8
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00408600,C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403ABB
                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403ACA
                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,007B4800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403AD9
                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B01
                                                                                    • DeleteFileW.KERNEL32(0079F200,0079F200,?,007A9000,?), ref: 00403B54
                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\Quotation.exe,0079F200,00000001), ref: 00403B66
                                                                                    • CloseHandle.KERNEL32(00000000,0079F200,0079F200,?,0079F200,00000000), ref: 00403B9F
                                                                                      • Part of subcall function 00405DFC: CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00405E04
                                                                                      • Part of subcall function 00405DFC: GetLastError.KERNEL32 ref: 00405E0E
                                                                                    • OleUninitialize.OLE32(00000000), ref: 00403BCD
                                                                                    • ExitProcess.KERNEL32 ref: 00403BE4
                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403BFA
                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403C01
                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403C16
                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403C39
                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C5E
                                                                                      • Part of subcall function 004065D4: CharNextW.USER32(?,0040389A,007B3000,?,007B3000,00000000), ref: 004065EA
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Filelstrcat$DirectoryProcess$CharCurrentDeleteEnvironmentErrorExitNextPathTempTokenVariableVersionWindows$AdjustCloseCommandCopyCountCreateHandleInfoInitializeLastLineLookupModeModuleNameOpenPrivilegePrivilegesTickUninitializeValuelstrcmpilstrlen
                                                                                    • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\Quotation.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                    • API String ID: 1152188737-1028372413
                                                                                    • Opcode ID: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                    • Instruction ID: ef6c2823884109cd5a884fcd16d1840cc0f2fcd0ed87f9f7bcd5e2f232321f3d
                                                                                    • Opcode Fuzzy Hash: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                    • Instruction Fuzzy Hash: B8D14DB16043106AD7207FB19D45B6B3EECAB4574AF05443FF585B62D2DBBC8A40872E

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 640 4066f7-406720 call 406616 643 406722-406734 DeleteFileW 640->643 644 406739-406743 640->644 645 4068b8-4068c1 643->645 646 406745-406747 644->646 647 406756-406769 call 406af8 644->647 648 4068a7-4068ad 646->648 649 40674d-406750 646->649 655 406779-40677a call 406cee 647->655 656 40676b-406777 lstrcatW 647->656 651 4068b7 648->651 649->647 652 406870-406878 call 4065ad 649->652 651->645 652->651 662 40687a-40688e call 406534 call 406563 652->662 659 40677f-406784 655->659 656->659 660 406790-406796 lstrcatW 659->660 661 406786-40678e 659->661 663 406798-4067bb lstrlenW FindFirstFileW 660->663 661->660 661->663 676 406890-406892 662->676 677 4068af-4068b2 call 405d18 662->677 665 4067c1-4067c3 663->665 666 406859-40685e 663->666 669 4067c4-4067c9 665->669 666->651 668 406860-40686e 666->668 668->648 668->652 671 4067e2-4067f5 call 406af8 669->671 672 4067cb-4067d1 669->672 685 4067f7-4067fe 671->685 686 406809-406812 call 406563 671->686 674 4067d3-4067d8 672->674 675 40683b-40684c FindNextFileW 672->675 674->671 680 4067da-4067e0 674->680 675->669 683 406852-406853 FindClose 675->683 676->648 681 406894-4068a5 call 405d18 call 40621b 676->681 677->651 680->671 680->675 681->651 683->666 685->675 689 406800-406802 call 4066f7 685->689 694 406833-406836 call 405d18 686->694 695 406814-406816 686->695 693 406807 689->693 693->675 694->675 697 406818-406829 call 405d18 call 40621b 695->697 698 40682b-406831 695->698 697->675 698->675
                                                                                    APIs
                                                                                      • Part of subcall function 00406616: lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,74DF3420,?), ref: 0040666A
                                                                                      • Part of subcall function 00406616: GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                    • DeleteFileW.KERNELBASE(?,?,00000000,74DF3420,?), ref: 00406723
                                                                                    • lstrcatW.KERNEL32(007A3A88,\*.*,007A3A88,?,00000000,?,00000000,74DF3420,?), ref: 00406775
                                                                                    • lstrcatW.KERNEL32(?,004082B0,?,007A3A88,?,00000000,?,00000000,74DF3420,?), ref: 00406796
                                                                                    • lstrlenW.KERNEL32(?), ref: 00406799
                                                                                    • FindFirstFileW.KERNEL32(007A3A88,?), ref: 004067B0
                                                                                    • FindNextFileW.KERNEL32(00000000,?,000000F2,?,?,?,?,?), ref: 00406841
                                                                                    • FindClose.KERNEL32(00000000), ref: 00406853
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$Find$lstrcatlstrlen$AttributesCloseDeleteFirstNext
                                                                                    • String ID: \*.*
                                                                                    • API String ID: 2636146433-1173974218
                                                                                    • Opcode ID: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                    • Instruction ID: 325cce783f2df783a7673d4e22b29853c472d97363b16a381ac5d63d2c539c61
                                                                                    • Opcode Fuzzy Hash: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                    • Instruction Fuzzy Hash: 2741373210631069D720BB658D05A6B72ACDF92318F16853FF893B21D1EB3C8965C6AF
                                                                                    APIs
                                                                                    • FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                    • FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$CloseFileFirst
                                                                                    • String ID:
                                                                                    • API String ID: 2295610775-0
                                                                                    • Opcode ID: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                    • Instruction ID: 54e165a9d952ab4a9c526d77f24574b80d9b4166436818e4e9d84c3548612847
                                                                                    • Opcode Fuzzy Hash: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                    • Instruction Fuzzy Hash: A5D012315191607FC2501B387F0C84B7A599F65372B114B36B4A6F51E4DA348C628698

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 146 404f70-404f89 147 405111-405123 146->147 148 404f8f-404f95 146->148 150 405125-405165 GetDlgItem * 2 call 4054f8 SetClassLongW call 401533 147->150 151 40516b-40517f 147->151 148->147 149 404f9b-404f9e 148->149 154 404fa0-404fb5 SetWindowPos 149->154 155 404fba-404fbd 149->155 150->151 152 405181-405183 151->152 153 4051bd-4051c2 call 4054c6 151->153 157 4051b5-4051b7 152->157 158 405185-405190 call 401399 152->158 167 4051c7-4051e6 153->167 159 4050fd 154->159 161 40500d-405013 155->161 162 404fbf-404fde ShowWindow 155->162 157->153 165 405488 157->165 158->157 183 405192-4051b0 SendMessageW 158->183 166 405101-40510c call 405739 159->166 169 405015-40502a DestroyWindow 161->169 170 40502f-405032 161->170 162->166 168 404fe4-404ffa GetWindowLongW 162->168 180 40548a-405491 165->180 166->180 174 4051e8-4051f3 call 401533 167->174 175 4051f9-4051ff 167->175 168->166 176 405000-405008 ShowWindow 168->176 177 40546c-405473 169->177 178 405034-405042 SetWindowLongW 170->178 179 405047-40504d 170->179 174->175 187 405205-405207 175->187 188 405448-405461 DestroyWindow EndDialog 175->188 176->166 177->165 186 405475-405477 177->186 178->180 179->159 182 405053-40506d GetDlgItem 179->182 189 405092-405097 182->189 190 40506f-405088 SendMessageW IsWindowEnabled 182->190 183->180 186->165 193 405479-405482 ShowWindow 186->193 187->188 194 40520d-405264 call 405e98 call 4054f8 * 3 GetDlgItem 187->194 191 405467 188->191 197 405099-40509a 189->197 198 40509c-40509f 189->198 190->165 196 40508e 190->196 191->177 193->165 222 405272-4052c1 ShowWindow KiUserCallbackDispatcher * 2 EnableWindow 194->222 223 405266-40526e 194->223 196->189 200 4050dd-4050e2 call 405936 197->200 201 4050a1-4050a8 198->201 202 4050ae-4050b1 198->202 200->166 205 4050e4-4050f7 SendMessageW 201->205 206 4050aa-4050ac 201->206 202->205 207 4050b3-4050ba 202->207 205->159 206->200 210 4050ca-4050d3 call 401533 207->210 211 4050bc-4050c8 call 401533 207->211 210->166 218 4050d5 210->218 220 4050db 211->220 218->220 220->200 224 4052c3-4052c4 222->224 225 4052c6 222->225 223->222 226 4052c7-4052f2 GetSystemMenu EnableMenuItem SendMessageW 224->226 225->226 227 4052f4-405309 SendMessageW 226->227 228 40530b 226->228 229 405311-405357 call 4054e1 call 405cf9 call 406af8 lstrlenW call 405e98 SetWindowTextW call 401399 227->229 228->229 229->167 240 40535d-40535f 229->240 240->167 241 405365-405369 240->241 242 405388-40539c DestroyWindow 241->242 243 40536b-405371 241->243 242->191 244 4053a2-4053cf CreateDialogParamW 242->244 243->165 245 405377-40537d 243->245 244->177 246 4053d5-40542c call 4054f8 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401399 244->246 245->167 247 405383 245->247 246->165 252 40542e-405441 ShowWindow call 4054c6 246->252 247->165 254 405446 252->254 254->191
                                                                                    APIs
                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404FAF
                                                                                    • ShowWindow.USER32(?), ref: 00404FD9
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404FEA
                                                                                    • ShowWindow.USER32(?,00000004), ref: 00405006
                                                                                    • GetDlgItem.USER32(?,00000001), ref: 0040512D
                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00405137
                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00405151
                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040519F
                                                                                    • GetDlgItem.USER32(?,00000003), ref: 0040524E
                                                                                    • ShowWindow.USER32(00000000,?), ref: 00405277
                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040528B
                                                                                    • KiUserCallbackDispatcher.NTDLL(?), ref: 0040529F
                                                                                    • EnableWindow.USER32(?), ref: 004052B7
                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004052CE
                                                                                    • EnableMenuItem.USER32(00000000), ref: 004052D5
                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004052E6
                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004052FD
                                                                                    • lstrlenW.KERNEL32(Propoma Setup: Installing,?,Propoma Setup: Installing,00000000), ref: 0040532E
                                                                                      • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                    • SetWindowTextW.USER32(?,Propoma Setup: Installing), ref: 00405346
                                                                                      • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                      • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                    • DestroyWindow.USER32(?,00000000), ref: 0040538E
                                                                                    • CreateDialogParamW.USER32(?,?,-007A8560), ref: 004053C2
                                                                                      • Part of subcall function 004054F8: SetDlgItemTextW.USER32(?,?,00000000), ref: 00405512
                                                                                    • GetDlgItem.USER32(?,000003FA), ref: 004053EB
                                                                                    • GetWindowRect.USER32(00000000), ref: 004053F2
                                                                                    • ScreenToClient.USER32(?,?), ref: 004053FE
                                                                                    • SetWindowPos.USER32(00000000,?,?,00000000,00000000,00000015), ref: 00405417
                                                                                    • ShowWindow.USER32(00000008,?,00000000), ref: 00405436
                                                                                      • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                    • ShowWindow.USER32(?,0000000A), ref: 0040547C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuTextUser$ClassClientCreateDestroyDialogParamRectScreenSystemlstrcatlstrlen
                                                                                    • String ID: Propoma Setup: Installing
                                                                                    • API String ID: 162979904-2385142604
                                                                                    • Opcode ID: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                    • Instruction ID: 456415ec42eff5e8f6a9a9f0208e2dc106d0a6226250255d67da48920511729f
                                                                                    • Opcode Fuzzy Hash: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                    • Instruction Fuzzy Hash: 38D1C071904B10ABDB20AF21EE44A6B7B68FB89355F00853EF545B21E1CA3D8851CFAD

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 255 405a1c-405a37 call 4068c4 258 405a39-405a49 call 4065fd 255->258 259 405a4b-405a81 call 406955 255->259 267 405aa4-405acd call 40595d call 406616 258->267 263 405a83-405a94 call 406955 259->263 264 405a99-405a9f lstrcatW 259->264 263->264 264->267 273 405ad3-405ad8 267->273 274 405b65-405b6d call 406616 267->274 273->274 275 405ade-405af9 call 406955 273->275 279 405b7b-405ba9 LoadImageW 274->279 280 405b6f-405b76 call 405e98 274->280 281 405afe-405b07 275->281 283 405c28-405c30 call 401533 279->283 284 405bab-405bd6 RegisterClassW 279->284 280->279 281->274 285 405b09-405b0f 281->285 298 405ce2-405ce4 283->298 299 405c36-405c41 call 40595d 283->299 288 405bd8-405bda 284->288 289 405bdf-405c23 SystemParametersInfoW CreateWindowExW 284->289 286 405b11-405b1f call 4065d4 285->286 287 405b22-405b30 lstrlenW 285->287 286->287 292 405b32-405b40 lstrcmpiW 287->292 293 405b58-405b60 call 406534 call 406af8 287->293 294 405ce5-405cec 288->294 289->283 292->293 297 405b42-405b4c GetFileAttributesW 292->297 293->274 301 405b52-405b53 call 406cee 297->301 302 405b4e-405b50 297->302 298->294 308 405c47-405c61 ShowWindow call 40617c 299->308 309 405cc9-405cd1 call 405842 299->309 301->293 302->293 302->301 316 405c63-405c68 call 40617c 308->316 317 405c6d-405c7e GetClassInfoW 308->317 314 405cd3-405cd9 309->314 315 405ced-405cef call 401533 309->315 314->298 322 405cdb-405cdd call 401533 314->322 323 405cf4 315->323 316->317 320 405c80-405c94 GetClassInfoW RegisterClassW 317->320 321 405c96-405cb9 DialogBoxParamW call 401533 317->321 320->321 326 405cbe-405cc7 call 403cd6 321->326 322->298 323->323 326->294
                                                                                    APIs
                                                                                      • Part of subcall function 004068C4: GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                      • Part of subcall function 004068C4: GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                    • lstrcatW.KERNEL32(1033,Propoma Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Propoma Setup: Installing,00000000,00000002,00000000,74DF3420,00000000,74DF3170), ref: 00405A9F
                                                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,007B3800,1033,Propoma Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Propoma Setup: Installing,00000000,00000002,00000000), ref: 00405B23
                                                                                    • lstrcmpiW.KERNEL32(-000000FC,.exe,Call,?,?,?,Call,00000000,007B3800,1033,Propoma Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Propoma Setup: Installing,00000000), ref: 00405B38
                                                                                    • GetFileAttributesW.KERNEL32(Call), ref: 00405B43
                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,007B3800), ref: 00405B8C
                                                                                      • Part of subcall function 004065FD: wsprintfW.USER32 ref: 0040660A
                                                                                    • RegisterClassW.USER32(007A74E0), ref: 00405BD1
                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405BE8
                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405C1D
                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00405C4F
                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,007A74E0), ref: 00405C7A
                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,007A74E0), ref: 00405C87
                                                                                    • RegisterClassW.USER32(007A74E0), ref: 00405C94
                                                                                    • DialogBoxParamW.USER32(?,00000000,00404F70,00000000), ref: 00405CAF
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$1033$Call$Control Panel\Desktop\ResourceLocale$Propoma Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$tz
                                                                                    • API String ID: 1975747703-1112259717
                                                                                    • Opcode ID: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                    • Instruction ID: 09b92c81f8f4ef2e2e9fd8d830fcc712f1cdd6db1c368b512ccdb95b409c048d
                                                                                    • Opcode Fuzzy Hash: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                    • Instruction Fuzzy Hash: 31611370604604BEE7107B65AD42F2B366CEB46748F11813EF941B61E2EB3CA9108FAD

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 329 40154a-4015bd 330 402ea1 329->330 331 4015c3-4015c7 329->331 351 402ea5 330->351 332 4016c1-4016cf 331->332 333 4017c2-401e9e call 40303e call 4065ad 331->333 334 401684-4016aa 331->334 335 4015e6-4015ee 331->335 336 4018cb-4018d4 call 40303e call 406a34 331->336 337 40160c-40160d 331->337 338 4015ce-4015d0 331->338 339 4016ef-4016fb call 40303e SetFileAttributesW 331->339 340 4016af-4016bc call 4065fd 331->340 341 40182f-40184b call 40303e GetFullPathNameW 331->341 342 401711-401728 call 40303e call 406ba3 331->342 343 401633-40163a SetForegroundWindow 331->343 344 4017d3-4017f6 call 40303e * 3 MoveFileW 331->344 345 4015d5-4015d6 331->345 346 401618-40162e call 403002 Sleep 331->346 347 4015f9-401607 call 4030fd call 401399 331->347 348 40189b-4018b8 call 40303e SearchPathW 331->348 349 4018de-401904 call 40303e call 406de1 331->349 350 40163f-401645 331->350 367 4016d1-4016d5 ShowWindow 332->367 368 4016d9-4016e0 332->368 422 401bb2-401bb6 333->422 423 401ea4-401ea8 333->423 364 402ead-402eb7 334->364 371 4015f0-4015f7 PostQuitMessage 335->371 372 4015dc-4015e1 335->372 405 4018d9 336->405 356 40160e-401613 call 405d18 337->356 338->364 400 401701-401703 339->400 340->330 398 401857-40185d 341->398 399 40184d-401855 341->399 414 401784-40178e 342->414 415 40172a-40173f call 4065d4 342->415 343->330 430 401804-401808 344->430 431 4017f8-4017ff 344->431 369 4015d7 call 405d18 345->369 346->330 347->364 348->330 392 4018be-4018c6 348->392 417 401906-40190c call 406af8 349->417 418 40190e-401920 call 406af8 call 406534 lstrcatW 349->418 361 401671-40167f 350->361 362 401647 350->362 363 402eab 351->363 356->330 361->330 382 401657-40166c call 403002 362->382 383 401649-401650 362->383 363->364 367->368 368->330 386 4016e6-4016ea ShowWindow 368->386 369->372 371->372 372->364 382->330 383->382 386->330 392->351 409 40187b 398->409 410 40185f-401862 398->410 408 40187f-401883 399->408 400->330 411 401709-40170c 400->411 405->400 408->351 412 401889-401896 GetShortPathNameW 408->412 409->408 410->409 419 401864-40186c call 4065ad 410->419 411->351 412->351 426 401790-4017ab call 405d18 call 406af8 SetCurrentDirectoryW 414->426 427 4017bb-4017bd 414->427 436 401741-401745 415->436 437 401758-401759 call 405dfc 415->437 439 401925-40192d call 406d1b 417->439 418->439 419->399 442 40186e-401876 call 406af8 419->442 422->364 423->364 426->330 460 4017b1-4017b6 426->460 427->356 430->411 438 40180e-401816 call 4065ad 430->438 431->356 436->437 443 401747-40174e call 4064da 436->443 452 40175e-401760 437->452 438->411 456 40181c-40182a call 40621b 438->456 459 40192e-401931 439->459 442->409 443->437 461 401750-401751 call 405e1c 443->461 457 401762-401767 452->457 458 401775-40177e 452->458 456->356 463 401774 457->463 464 401769-401772 GetFileAttributesW 457->464 458->415 465 401780 458->465 466 401933-40193d call 4065ad 459->466 467 401964-401966 459->467 460->330 475 401756 461->475 463->458 464->458 464->463 465->414 478 401950-401960 466->478 479 40193f-40194e CompareFileTime 466->479 468 401968-401969 call 406b7b 467->468 469 40196e-401989 call 4068f9 467->469 468->469 480 401a18-401a49 call 405d18 call 403148 469->480 481 40198f-401991 469->481 475->452 478->467 479->478 494 401a52-401a5a SetFileTime 480->494 495 401a4b-401a50 480->495 482 401993-4019df call 406af8 * 2 call 405e98 call 406af8 call 406a86 481->482 483 4019fd-401a13 call 405d18 481->483 482->459 512 4019e5-4019e8 482->512 483->351 497 401a60-401a6d CloseHandle 494->497 495->494 495->497 497->330 498 401a73-401a76 497->498 500 401a78-401a87 call 405e98 lstrcatW 498->500 501 401a89-401a8c call 405e98 498->501 507 401a91-401a9c call 406a86 500->507 501->507 507->372 513 4019f2-4019f8 512->513 514 4019ea-4019ed 512->514 513->363 514->369
                                                                                    APIs
                                                                                    • PostQuitMessage.USER32(00000000), ref: 004015F1
                                                                                    • Sleep.KERNELBASE(00000001,?,00000000,00000000), ref: 00401628
                                                                                    • SetForegroundWindow.USER32 ref: 00401634
                                                                                    • ShowWindow.USER32(?,00000000,?,?,00000000,00000000), ref: 004016D3
                                                                                    • ShowWindow.USER32(?,?,?,?,00000000,00000000), ref: 004016E8
                                                                                    • SetFileAttributesW.KERNELBASE(00000000,?,000000F0,?,?,00000000,00000000), ref: 004016FB
                                                                                    • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0,?,?,00000000,00000000), ref: 0040176A
                                                                                    • SetCurrentDirectoryW.KERNELBASE(00000000,007B4000,00000000,000000E6,C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,00000000,000000F0,?,?,00000000,00000000), ref: 004017A3
                                                                                    • MoveFileW.KERNEL32(00000000,00000000), ref: 004017EE
                                                                                    • GetFullPathNameW.KERNEL32(00000000,00000400,00000000,?,00000000,000000E3,C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,00000000,00000000), ref: 00401843
                                                                                    • GetShortPathNameW.KERNEL32(00000000,00000000,00000400), ref: 00401890
                                                                                    • SearchPathW.KERNEL32(00000000,00000000,00000000,00000400,00000000,?,000000FF,?,?,00000000,00000000), ref: 004018B0
                                                                                    • lstrcatW.KERNEL32(00000000,00000000,Call,007B4000,00000000,00000000,00000031,00000000,00000000,000000EF,?,?,00000000,00000000), ref: 00401920
                                                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,007B4000,00000000,00000000,00000031,00000000,00000000,000000EF), ref: 00401948
                                                                                    • SetFileTime.KERNELBASE(?,?,00000000,?,?,?,00000000,00000000,000000EA,?,Call,40000000,00000001,Call,00000000,00000000), ref: 00401A5A
                                                                                    • CloseHandle.KERNELBASE(?,?,?,00000000,00000000), ref: 00401A61
                                                                                    • lstrcatW.KERNEL32(Call,?,Call,000000E9,?,?,00000000,00000000), ref: 00401A82
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$PathWindow$AttributesNameShowTimelstrcat$CloseCompareCurrentDirectoryForegroundFullHandleMessageMovePostQuitSearchShortSleep
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp$C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll$Call
                                                                                    • API String ID: 3895412863-1010968802
                                                                                    • Opcode ID: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                    • Instruction ID: f97e61f8377ab9e25a0dd965f2557d34b91b3991d6c9f65f1b163fc05bb86adc
                                                                                    • Opcode Fuzzy Hash: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                    • Instruction Fuzzy Hash: 6AD1D571644301ABC710BF66CD85E2B76A8AF86758F10463FF452B22E1DB7CD8019A6F

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 515 4033cb-403418 GetTickCount GetModuleFileNameW call 4068f9 518 403424-403454 call 406af8 call 406cee call 406af8 GetFileSize 515->518 519 40341a-40341f 515->519 527 403550-40355f call 403367 518->527 528 40345a 518->528 520 403623-40362a 519->520 534 403565-403567 527->534 535 40361e 527->535 530 40345e-403484 call 40311b 528->530 536 403616-40361d call 403367 530->536 537 40348a-403491 530->537 538 403598-4035c8 GlobalAlloc call 403131 call 403148 534->538 539 403569-403588 call 403131 call 406926 534->539 535->520 536->535 540 403512-403515 537->540 541 403493-4034ac call 406692 537->541 538->535 566 4035ca-4035dc 538->566 539->535 563 40358e-403592 539->563 548 403517-40351e call 403367 540->548 549 40351f-403525 540->549 541->549 559 4034ae-4034b6 541->559 548->549 551 403527-403536 call 406e1a 549->551 552 40353a-403542 549->552 551->552 552->530 561 403548-40354c 552->561 559->549 565 4034b8-4034c0 559->565 561->527 563->535 563->538 565->549 567 4034c2-4034ca 565->567 568 4035e4-4035e7 566->568 569 4035de 566->569 567->549 570 4034cc-4034d4 567->570 571 4035ea-4035f2 568->571 569->568 570->549 572 4034d6-4034f5 570->572 571->571 573 4035f4-40360d SetFilePointer call 406692 571->573 572->535 574 4034fb-403501 572->574 577 403612-403614 573->577 574->561 576 403503-40350c 574->576 576->549 578 40350e-403510 576->578 577->520 578->549
                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 004033DE
                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quotation.exe,00000400), ref: 004033FA
                                                                                      • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                      • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,007B4800,007B4800,C:\Users\user\Desktop\Quotation.exe,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 00403444
                                                                                    • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040359E
                                                                                    Strings
                                                                                    • Null, xrefs: 004034CC
                                                                                    • soft, xrefs: 004034C2
                                                                                    • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004033D1
                                                                                    • C:\Users\user\Desktop\Quotation.exe, xrefs: 004033E9, 004033F3, 00403407, 00403424
                                                                                    • Inst, xrefs: 004034B8
                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040361E
                                                                                    • Error launching installer, xrefs: 0040341A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                    • String ID: C:\Users\user\Desktop\Quotation.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                    • API String ID: 2803837635-2887414019
                                                                                    • Opcode ID: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                    • Instruction ID: 8295773d5102a3db2c924d587f32f5b95c2827ef7f93a52122a4f4d2b553c90e
                                                                                    • Opcode Fuzzy Hash: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                    • Instruction Fuzzy Hash: B951D371904300AFD720AF25DD81B1B7AA8BB8471AF10453FF955B62E1CB3D8E548B6E

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 579 405e98-405ea1 580 405ea3-405eb2 579->580 581 405eb4-405ecf 579->581 580->581 582 405ed1-405edc 581->582 583 405ee6-405eed 581->583 582->583 586 405ede-405ee2 582->586 584 4060e1-4060e8 583->584 585 405ef3-405ef6 583->585 588 4060f3 584->588 589 4060ea-4060f1 call 406af8 584->589 587 405ef7-405f05 585->587 586->583 590 405f0b-405f16 587->590 591 4060dc-4060e0 587->591 593 4060f5-4060fb 588->593 589->593 594 4060b5 590->594 595 405f1c-405f60 590->595 591->584 599 4060c3 594->599 600 4060b7-4060c1 594->600 597 406060-406063 595->597 598 405f66-405f77 595->598 604 406065-406068 597->604 605 406099-40609c 597->605 602 405fb7-405fba 598->602 603 405f79-405f97 call 406955 598->603 601 4060c6 599->601 600->601 608 4060c8-4060d6 601->608 612 405fca-405fcd 602->612 613 405fbc-405fc8 GetSystemDirectoryW 602->613 616 405f9c-405fa5 603->616 606 406078-40608f call 406af8 604->606 607 40606a-406076 call 4065fd 604->607 610 4060a7-4060b3 lstrlenW 605->610 611 40609e-4060a2 call 405e98 605->611 606->610 629 406091-406097 call 406d1b 606->629 607->610 608->587 608->591 610->608 611->610 619 405fdd-405fe5 612->619 620 405fcf-405fdb GetWindowsDirectoryW 612->620 618 406038 613->618 625 40603c-406041 616->625 626 405fab-405fb2 call 405e98 616->626 618->625 621 405fe7-405ff0 619->621 622 405ffc-406012 SHGetSpecialFolderLocation 619->622 620->618 633 405ff8-405ffa 621->633 627 406014-40602d SHGetPathFromIDListW CoTaskMemFree 622->627 628 40602f-406036 622->628 630 406043-406046 625->630 631 406054-40605e call 406d1b 625->631 626->625 627->618 627->628 628->618 628->619 629->610 630->631 635 406048-40604e lstrcatW 630->635 631->610 633->618 633->622 635->631
                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405FC2
                                                                                      • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                      • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406D90
                                                                                      • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                      • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406DA4
                                                                                      • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406DBC
                                                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,?), ref: 00405FD5
                                                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                    • lstrlenW.KERNEL32(Call,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,?), ref: 004060A8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Char$Next$Directory$PrevSystemWindowslstrcatlstrcpynlstrlen
                                                                                    • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                    • API String ID: 4187626192-3964404881
                                                                                    • Opcode ID: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                    • Instruction ID: e5fb9ae88836c379eadb94168964a2c41ebb3bf79b6cd8bfde1838e31315b013
                                                                                    • Opcode Fuzzy Hash: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                    • Instruction Fuzzy Hash: 0E6115716442159BDB24AB288C40A3B76A4EF99350F11853FF982F72D1EB3CC9258B5E

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 704 405d18-405d24 705 405df5-405df9 704->705 706 405d2a-405d3d 704->706 707 405d49-405d59 lstrlenW 706->707 708 405d3f-405d44 call 405e98 706->708 710 405d5b-405d6a lstrlenW 707->710 711 405d7e 707->711 708->707 712 405d70-405d7c lstrcatW 710->712 713 405df2-405df4 710->713 714 405d83-405d86 711->714 712->714 713->705 715 405d95-405d98 714->715 716 405d88-405d8f SetWindowTextW 714->716 717 405de0-405de2 715->717 718 405d9a-405dde SendMessageW * 3 715->718 716->715 717->713 719 405de4-405dea 717->719 718->717 719->713
                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,00000000,?,?), ref: 00405D4A
                                                                                    • lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,00000000,?,?), ref: 00405D5C
                                                                                    • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,00000000,?,?), ref: 00405D77
                                                                                    • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll), ref: 00405D8F
                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405DB6
                                                                                    • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DD1
                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405DDE
                                                                                      • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$lstrcatlstrlen$TextWindow
                                                                                    • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsc3F6A.tmp\System.dll
                                                                                    • API String ID: 1759915248-988869585
                                                                                    • Opcode ID: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                    • Instruction ID: eb00d4876afd5f62942919e2a46038e7a2417e41af97232aca8a81e0ace8ac77
                                                                                    • Opcode Fuzzy Hash: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                    • Instruction Fuzzy Hash: C7212672A056206BC310AF598D44E5BBBDCFF95310F04443FF988B3291C7B89D018BAA

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 720 403148-403181 721 403190-4031a4 call 406926 720->721 722 403183-40318b call 403131 720->722 726 403357 721->726 727 4031aa-4031b0 721->727 722->721 728 403359 726->728 729 4031b6-4031e0 GetTickCount 727->729 730 4032f9-4032fb 727->730 731 40335a-403364 728->731 734 4032f1-4032f3 729->734 735 4031e6-4031fd call 40311b 729->735 732 403340-403355 call 40311b 730->732 733 4032fd-4032ff 730->733 732->726 732->734 733->734 737 403301 733->737 734->731 735->726 743 403203-403211 735->743 740 403306-403316 call 40311b 737->740 740->726 746 403318-403328 call 4069e9 740->746 745 40321b-403237 call 406e86 743->745 750 4032f5-4032f7 745->750 751 40323d-40325d GetTickCount 745->751 755 40332a-403338 746->755 756 40333c-40333e 746->756 750->728 753 4032aa-4032b0 751->753 754 40325f-403268 751->754 759 4032b2-4032b4 753->759 760 4032e9-4032eb 753->760 757 40326a-40326c 754->757 758 40326e-4032a6 MulDiv wsprintfW call 405d18 754->758 755->740 761 40333a 755->761 756->728 757->753 757->758 758->753 763 4032b6-4032bf call 4069e9 759->763 764 4032ce-4032d6 759->764 760->734 760->735 761->734 768 4032c4-4032c6 763->768 767 4032da-4032e1 764->767 767->745 769 4032e7 767->769 768->756 770 4032c8-4032cc 768->770 769->734 770->767
                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 004031B6
                                                                                    • GetTickCount.KERNEL32 ref: 00403248
                                                                                    • MulDiv.KERNEL32(?,00000064,?), ref: 00403278
                                                                                    • wsprintfW.USER32 ref: 00403289
                                                                                      • Part of subcall function 00403131: SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CountTick$FilePointerwsprintf
                                                                                    • String ID: ... %d%%$<Py
                                                                                    • API String ID: 999035486-2352372732
                                                                                    • Opcode ID: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                    • Instruction ID: cddf24be581f0244f3449d1f5e961e9f445dbb2a95aafc889e314ca9340d81f7
                                                                                    • Opcode Fuzzy Hash: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                    • Instruction Fuzzy Hash: FD519F702083028BD710DF29DE85B2B7BE8AB84756F14093EFC54F22D1DB38DA048B5A

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 771 40617c-40619c GetSystemDirectoryW 772 4061b6 771->772 773 40619e-4061a0 771->773 775 4061b8 772->775 773->772 774 4061a2-4061ad 773->774 774->775 776 4061af-4061b4 774->776 777 4061bd-4061ea wsprintfW LoadLibraryExW 775->777 776->777
                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                    • wsprintfW.USER32 ref: 004061CF
                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                    • API String ID: 2200240437-1946221925
                                                                                    • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                    • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                    • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                    • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 778 406a34-406a40 779 406a41-406a73 GetTickCount GetTempFileNameW 778->779 780 406a75-406a77 779->780 781 406a7e 779->781 780->779 782 406a79-406a7c 780->782 783 406a80-406a83 781->783 782->783
                                                                                    APIs
                                                                                    • GetTickCount.KERNEL32 ref: 00406A50
                                                                                    • GetTempFileNameW.KERNELBASE(?,0073006E,00000000,?,?,?,00000000,00403CB2,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406A6B
                                                                                    Strings
                                                                                    • n, xrefs: 00406A42
                                                                                    • a, xrefs: 00406A49
                                                                                    • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406A3D
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00406A39
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CountFileNameTempTick
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$a$n
                                                                                    • API String ID: 1716503409-3085344383
                                                                                    • Opcode ID: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                    • Instruction ID: 42be8ac81fa96e2418e52fe12c64c606f0e7da939330081f96b146de974569e0
                                                                                    • Opcode Fuzzy Hash: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                    • Instruction Fuzzy Hash: EDF05E72700208BBEB149F85DD09BEF7769EF91B10F15807BE945BA180E6B05E9487A4

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 784 4068c4-4068da GetModuleHandleA 785 4068e6-4068ee GetProcAddress 784->785 786 4068dc-4068dd call 40617c 784->786 788 4068f4-4068f6 785->788 789 4068e2-4068e4 786->789 789->785 789->788
                                                                                    APIs
                                                                                    • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                      • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                      • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                      • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                    • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                    • API String ID: 2547128583-890815371
                                                                                    • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                    • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                    • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                    • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 790 405e1c-405e65 CreateDirectoryW 791 405e67-405e72 GetLastError 790->791 792 405e8a-405e8c 790->792 793 405e94-405e95 791->793 794 405e74-405e88 SetFileSecurityW 791->794 792->793 794->792 795 405e8e GetLastError 794->795 795->793
                                                                                    APIs
                                                                                    • CreateDirectoryW.KERNELBASE(?,?), ref: 00405E5D
                                                                                    • GetLastError.KERNEL32 ref: 00405E67
                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,?), ref: 00405E80
                                                                                    • GetLastError.KERNEL32 ref: 00405E8E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                    • String ID:
                                                                                    • API String ID: 3449924974-0
                                                                                    • Opcode ID: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                    • Instruction ID: c5276d81fc3706eb17032c67a8bd40c2bbffd7631990a047acf891ba11bc5777
                                                                                    • Opcode Fuzzy Hash: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                    • Instruction Fuzzy Hash: 39011A74D00609DFDB109FA0DA44BAE7BB4EB04315F10443AD949F6190D77886488F99

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 796 406955-406988 call 4062b6 799 4069c7-4069c9 796->799 800 40698a-4069b9 RegQueryValueExW RegCloseKey 796->800 802 4069cc-4069ce 799->802 800->799 801 4069bb-4069bf 800->801 801->802 803 4069c1-4069c5 801->803 803->799 803->802
                                                                                    APIs
                                                                                    • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,Call,00000000,00000000,00000002,00405F9C), ref: 0040699C
                                                                                    • RegCloseKey.KERNELBASE(?), ref: 004069A7
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseQueryValue
                                                                                    • String ID: Call
                                                                                    • API String ID: 3356406503-1824292864
                                                                                    • Opcode ID: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                    • Instruction ID: 1ae9e56a03760404e91669882a34a602e62d6bc2f034f3a498143100352ea1f7
                                                                                    • Opcode Fuzzy Hash: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                    • Instruction Fuzzy Hash: F6015EB652010AABDF218FA4DD06EEF7BA8EF44354F110136F905E2260E334DA64DB94

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 804 405dfc-405e0c CreateDirectoryW 805 405e16-405e19 804->805 806 405e0e-405e14 GetLastError 804->806 806->805
                                                                                    APIs
                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00405E04
                                                                                    • GetLastError.KERNEL32 ref: 00405E0E
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DFC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 1375471231-3081826266
                                                                                    • Opcode ID: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                    • Instruction ID: 1d45a01f7acee8fa23fe776dff3dd1d011af88d7d8ca29917c3c3e776444c4f1
                                                                                    • Opcode Fuzzy Hash: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                    • Instruction Fuzzy Hash: 74C012326000309BC7602B65AE08A87BE94EB506A13068239B988E2220DA308C54CAE8
                                                                                    APIs
                                                                                      • Part of subcall function 6FC92351: GlobalFree.KERNEL32(?), ref: 6FC92A44
                                                                                      • Part of subcall function 6FC92351: GlobalFree.KERNEL32(?), ref: 6FC92A4A
                                                                                      • Part of subcall function 6FC92351: GlobalFree.KERNEL32(?), ref: 6FC92A50
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC91738
                                                                                    • FreeLibrary.KERNEL32(?), ref: 6FC917C3
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC917E9
                                                                                      • Part of subcall function 6FC91FCB: GlobalAlloc.KERNEL32(00000040,?), ref: 6FC91FFA
                                                                                      • Part of subcall function 6FC917F7: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,6FC91708,00000000), ref: 6FC9189A
                                                                                      • Part of subcall function 6FC91F1E: wsprintfW.USER32 ref: 6FC91F51
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                    • String ID:
                                                                                    • API String ID: 3962662361-0
                                                                                    • Opcode ID: 286e130011ef414a8e895afe5825b6d6be3bfa632d63349de7c2f92867a4c6d8
                                                                                    • Instruction ID: 2d93aa41efefd0ae09f9729357a435e7f971d7b05f0009c420c5774c2f7fcfe4
                                                                                    • Opcode Fuzzy Hash: 286e130011ef414a8e895afe5825b6d6be3bfa632d63349de7c2f92867a4c6d8
                                                                                    • Instruction Fuzzy Hash: 1141A23640434AEFDB209F2CC886BDA37FCBB41325F00451AF99D9A582FB75A648C661
                                                                                    APIs
                                                                                    • MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                    • Instruction ID: 15b31486c92c371a01b824ec8c308dd00c5fb3f6de234e3455dc008c55755f60
                                                                                    • Opcode Fuzzy Hash: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                    • Instruction Fuzzy Hash: 2A01D472E542309BD7196F28AC09B2A2699A7C1711F15893EF901F72F1E6B89D01879C
                                                                                    APIs
                                                                                      • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                      • Part of subcall function 00406BA3: CharNextW.USER32(?,?,?,00000000,007A4288,0040662D,007A4288,007A4288,?,?,?,00406719,?,00000000,74DF3420,?), ref: 00406BB2
                                                                                      • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BB7
                                                                                      • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BD1
                                                                                      • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406D90
                                                                                      • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                      • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406DA4
                                                                                      • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406DBC
                                                                                    • lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,74DF3420,?), ref: 0040666A
                                                                                    • GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                      • Part of subcall function 004065AD: FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                      • Part of subcall function 004065AD: FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Char$Next$FileFind$AttributesCloseFirstPrevlstrcpynlstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 1879705256-0
                                                                                    • Opcode ID: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                    • Instruction ID: a0caebe489df7e9b8c47fc78556c087e467958ed1b806a88a2837ae242d5d264
                                                                                    • Opcode Fuzzy Hash: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                    • Instruction Fuzzy Hash: FAF0C2614042212AC72037751E88A2B255C8E4635971B4F3FFCA7F12D2CA7ECC31957D
                                                                                    APIs
                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A3A40,?), ref: 004066DD
                                                                                    • CloseHandle.KERNEL32(?), ref: 004066EA
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseCreateHandleProcess
                                                                                    • String ID:
                                                                                    • API String ID: 3712363035-0
                                                                                    • Opcode ID: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                    • Instruction ID: 38b84478e037bba77e5bda8d52abba300c1c8c141792dec0b9fd1b8b871a7deb
                                                                                    • Opcode Fuzzy Hash: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                    • Instruction Fuzzy Hash: 45E0BFF0600219BFFB009F64ED05E7BB66CFB44604F008529BD51E6150D77499149A79
                                                                                    APIs
                                                                                    • GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AttributesCreate
                                                                                    • String ID:
                                                                                    • API String ID: 415043291-0
                                                                                    • Opcode ID: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                    • Instruction ID: 2b20bdeb62c6161fa823f395ef17c7eb789f23499ed64d7ea8bf83f44df62fc9
                                                                                    • Opcode Fuzzy Hash: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                    • Instruction Fuzzy Hash: 3ED09E71118201AEDF054F20DE4AF1EBA65EF84710F114A2CF6A6D40F0DA718865AA15
                                                                                    APIs
                                                                                    • SetFilePointer.KERNELBASE(?), ref: 6FC92DD3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: FilePointer
                                                                                    • String ID:
                                                                                    • API String ID: 973152223-0
                                                                                    • Opcode ID: 7632578e959b8743e555d93462aae593c6b70bd748cc75729517915430590484
                                                                                    • Instruction ID: 9b93fbf5896e52d0aec94dffecfd1c9f00b5a24855ff966aea37a5bd28a3262e
                                                                                    • Opcode Fuzzy Hash: 7632578e959b8743e555d93462aae593c6b70bd748cc75729517915430590484
                                                                                    • Instruction Fuzzy Hash: D141A072904705DFDF009F6CDAD2B8937F9EB0536AF20586AE6448A290F736E465CBD0
                                                                                    APIs
                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00793200,00403326,?,00793200,?,00793200,?,?), ref: 00406A00
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileWrite
                                                                                    • String ID:
                                                                                    • API String ID: 3934441357-0
                                                                                    • Opcode ID: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                    • Instruction ID: af586fd2f7f6880044e5fe5766d6096d47c0719768b2310f5fb2dcc6f4abfd7b
                                                                                    • Opcode Fuzzy Hash: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                    • Instruction Fuzzy Hash: 68E0BF32600119BB8F205B56DD04D9FBF6DEE927A07124026F906B6150D670EA51DAE4
                                                                                    APIs
                                                                                    • ReadFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00000000,004031A2,?,00000004,00000000,00000000,00000000,00000000), ref: 0040693D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileRead
                                                                                    • String ID:
                                                                                    • API String ID: 2738559852-0
                                                                                    • Opcode ID: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                    • Instruction ID: de6cc0abbc936f950c0aa48064430f9d9b1dfb465831d1c2e6fd43c94deb3c7e
                                                                                    • Opcode Fuzzy Hash: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                    • Instruction Fuzzy Hash: B7E0BF72200119BB8F215F46DD04D9FBF6DEE956A07114026B905A6150D670EA11D6E4
                                                                                    APIs
                                                                                    • VirtualProtect.KERNELBASE(6FC9501C,00000004,00000040,6FC95034), ref: 6FC91A68
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: ProtectVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 544645111-0
                                                                                    • Opcode ID: bc6b6a31cb32707a06dee19de5ac3c35ec8aa93cb4572cb650e90e3be42a5ffb
                                                                                    • Instruction ID: b396547f6325313b67e0660c69f14f4c071ed5aa19b0f6101336520326051c3e
                                                                                    • Opcode Fuzzy Hash: bc6b6a31cb32707a06dee19de5ac3c35ec8aa93cb4572cb650e90e3be42a5ffb
                                                                                    • Instruction Fuzzy Hash: 32F0AC70919B42DACB188F1C94856093AF0B71A366B006D2EF34ADA340D33242209BAA
                                                                                    APIs
                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00406983,?,?,?,?,Call,00000000,00000000), ref: 004062DA
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Open
                                                                                    • String ID:
                                                                                    • API String ID: 71445658-0
                                                                                    • Opcode ID: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                    • Instruction ID: 8275c49ac47c74d38988e0f8258bf7c149b7cc7998a497f72a9ef83b4f38b8ad
                                                                                    • Opcode Fuzzy Hash: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                    • Instruction Fuzzy Hash: 51D0123204020DBBDF11AF90DD01FAB372DAB08750F01443AFE16A40A0D775D531A718
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                    • Instruction ID: ded955796c7b3a29419b03b8f07dbed72bf973f4b2991851ad7e5473cbc7331c
                                                                                    • Opcode Fuzzy Hash: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                    • Instruction Fuzzy Hash: C3C04C716446007ADA109B619E05F077759A791701F10C8297240E55E0C675E460CA2C
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000028,?,00000001,00405316), ref: 004054EF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                    • Instruction ID: 87925707e6409367d6b01bd6df3e013852da7cf14c64ffa79ed0cacb9bd9d926
                                                                                    • Opcode Fuzzy Hash: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                    • Instruction Fuzzy Hash: 28B09239684600AADA195B00EE09F467B62ABA4701F008428B240640B0CAB210A0DB18
                                                                                    APIs
                                                                                    • SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: FilePointer
                                                                                    • String ID:
                                                                                    • API String ID: 973152223-0
                                                                                    • Opcode ID: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                    • Instruction ID: 249934cc5d2069a5a678a88893d20fb7c04287045258dfdbdab4020963f10c22
                                                                                    • Opcode Fuzzy Hash: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                    • Instruction Fuzzy Hash: 94B09231140200AADA214F009E0AF057B21AB90700F108434B290680F086711060EA0D
                                                                                    APIs
                                                                                    • GlobalAlloc.KERNELBASE(00000040,?,6FC911C4,-000000A0), ref: 6FC91302
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocGlobal
                                                                                    • String ID:
                                                                                    • API String ID: 3761449716-0
                                                                                    • Opcode ID: d19664c5eb6189aba3374fac5faf28df8f79c124f9ca47575ec6cb20c832ec92
                                                                                    • Instruction ID: 533b0800ce56697d19d8ae3e09cefa81aeb1e6ae6b27e43f4db6905c0429abb2
                                                                                    • Opcode Fuzzy Hash: d19664c5eb6189aba3374fac5faf28df8f79c124f9ca47575ec6cb20c832ec92
                                                                                    • Instruction Fuzzy Hash: CCB012B02004019FEE008B18DC0AF3033B4F70131AF001000F700D5040D1254830C514
                                                                                    APIs
                                                                                      • Part of subcall function 6FC912F8: GlobalAlloc.KERNELBASE(00000040,?,6FC911C4,-000000A0), ref: 6FC91302
                                                                                    • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6FC9294E
                                                                                    • lstrcpyW.KERNEL32(00000008,?), ref: 6FC929A4
                                                                                    • lstrcpyW.KERNEL32(00000808,?), ref: 6FC929AF
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC929C0
                                                                                    • GlobalFree.KERNEL32(?), ref: 6FC92A44
                                                                                    • GlobalFree.KERNEL32(?), ref: 6FC92A4A
                                                                                    • GlobalFree.KERNEL32(?), ref: 6FC92A50
                                                                                    • GetModuleHandleW.KERNEL32(00000008), ref: 6FC92B1A
                                                                                    • LoadLibraryW.KERNEL32(00000008), ref: 6FC92B2B
                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 6FC92B82
                                                                                    • lstrlenW.KERNEL32(00000808), ref: 6FC92B9D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloclstrcpy$AddressHandleLibraryLoadModuleProclstrlen
                                                                                    • String ID:
                                                                                    • API String ID: 1042148487-0
                                                                                    • Opcode ID: b1929af4ebba424fb01c095c0b3ba900a5f647f98bf6cfc0198b199116416e12
                                                                                    • Instruction ID: 114b3575e2761d9c0249043e58bdc201da7adc363ac31c5108867b463067ab97
                                                                                    • Opcode Fuzzy Hash: b1929af4ebba424fb01c095c0b3ba900a5f647f98bf6cfc0198b199116416e12
                                                                                    • Instruction Fuzzy Hash: B3426F72A487029FD314CF39C5607DAB7E4FF89715F004A2EE5E996290FB70E5448B92
                                                                                    APIs
                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00000000,?,0040623C,?,?), ref: 0040631F
                                                                                    • GetShortPathNameW.KERNEL32(?,007A5688,00000400), ref: 00406328
                                                                                    • GetShortPathNameW.KERNEL32(?,007A4E88,00000400), ref: 00406345
                                                                                    • wsprintfA.USER32 ref: 00406363
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,007A4E88,C0000000,00000004,007A4E88,?), ref: 0040639B
                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 004063AB
                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 004063DB
                                                                                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,00000000,007A4A88,00000000,-0000000A,00408984,00000000,[Rename],00000000,00000000,00000000), ref: 004063FB
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0040640D
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00406414
                                                                                      • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                      • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$CloseGlobalHandleNamePathShort$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                    • API String ID: 2900126502-461813615
                                                                                    • Opcode ID: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                    • Instruction ID: 9f7f24d6a9d8affb6c81019e1e78af230b3462d5c5472edf7d8bbe76e1c752c2
                                                                                    • Opcode Fuzzy Hash: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                    • Instruction Fuzzy Hash: 1B3128B16012117BD7206B358D49F7B3A5CEF81749B06453EF943FA2C2DA7D88628A7C
                                                                                    APIs
                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406D90
                                                                                    • CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                    • CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406DA4
                                                                                    • CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 00406DBC
                                                                                    Strings
                                                                                    • *?|<>/":, xrefs: 00406D7F
                                                                                    • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406D22
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00406D1B, 00406D1D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Char$Next$Prev
                                                                                    • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                                    • API String ID: 589700163-562438032
                                                                                    • Opcode ID: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                    • Instruction ID: 64caea1e5fba35c947d9094266ac5fc002638ab42ea644ca00d5fa91912821bd
                                                                                    • Opcode Fuzzy Hash: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                    • Instruction Fuzzy Hash: 7511D511B0063156DB30672A8C4097772E8DF69761756443BFDC6E32C0F77D8D9192B9
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2320649405-0
                                                                                    • Opcode ID: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                    • Instruction ID: 26ea8d1a65f0c358df8059d13c2b59527feb86654ff2728a298fdc5f00fd0ae6
                                                                                    • Opcode Fuzzy Hash: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                    • Instruction Fuzzy Hash: E221D675500B049FDB649F28DA4895BB7F4EF45711B108A3EE896A26A0DB38E814DF28
                                                                                    APIs
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC921BF
                                                                                      • Part of subcall function 6FC912E1: lstrcpynW.KERNEL32(00000000,?,6FC9156A,?,6FC911C4,-000000A0), ref: 6FC912F1
                                                                                    • GlobalAlloc.KERNEL32(00000040), ref: 6FC9212C
                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6FC9214C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                    • String ID: @Hmu
                                                                                    • API String ID: 4216380887-887474944
                                                                                    • Opcode ID: 6a6a76dd1e17e523189e33151ca89528c70e2b6a018c3b3753c01c5045c7b26e
                                                                                    • Instruction ID: f3d9c6d7164589ae6b7dc3fa2df14f3169244f65e62c2c8937c661ddeba34858
                                                                                    • Opcode Fuzzy Hash: 6a6a76dd1e17e523189e33151ca89528c70e2b6a018c3b3753c01c5045c7b26e
                                                                                    • Instruction Fuzzy Hash: 85413571405705EFC7009F29C994AEA77B8FB06355B40423EEA88DB188FB7169A0CBA0
                                                                                    APIs
                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040364B
                                                                                    • MulDiv.KERNEL32(00120E18,00000064,00120E18), ref: 00403673
                                                                                    • wsprintfW.USER32 ref: 00403683
                                                                                    • SetWindowTextW.USER32(?,?), ref: 00403693
                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 004036A5
                                                                                    Strings
                                                                                    • verifying installer: %d%%, xrefs: 0040367D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                    • String ID: verifying installer: %d%%
                                                                                    • API String ID: 1451636040-82062127
                                                                                    • Opcode ID: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                    • Instruction ID: 44471e5cb11ab05bb0c6ce4c76b363bdac3f6882ce80e8a3b6daee8e8afc751d
                                                                                    • Opcode Fuzzy Hash: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                    • Instruction Fuzzy Hash: BE018F71540208BBDF20AF60DE45BAA3B28A700305F00803AF642B51E0DBB58554CF4C
                                                                                    APIs
                                                                                      • Part of subcall function 6FC912F8: GlobalAlloc.KERNELBASE(00000040,?,6FC911C4,-000000A0), ref: 6FC91302
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC922F1
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC92326
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloc
                                                                                    • String ID:
                                                                                    • API String ID: 1780285237-0
                                                                                    • Opcode ID: 9ff0a0b644e801a74f2504a4b58926495d834a0dd0b375756bfa124e04c5653e
                                                                                    • Instruction ID: dbc06670d752a22c8d98ac3283ff13d29cc3682e502f6c5dc3e39b118518fafe
                                                                                    • Opcode Fuzzy Hash: 9ff0a0b644e801a74f2504a4b58926495d834a0dd0b375756bfa124e04c5653e
                                                                                    • Instruction Fuzzy Hash: 92315731108A02DFDB258F68C965FAAB7B8FF87736B00466DF581C6190F73294A4CB60
                                                                                    APIs
                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 6FC9116B
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC911AE
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC911CD
                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 6FC911E6
                                                                                    • GlobalFree.KERNEL32 ref: 6FC9125C
                                                                                    • GlobalFree.KERNEL32(?), ref: 6FC912A7
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC912BF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$Free$Alloc
                                                                                    • String ID:
                                                                                    • API String ID: 1780285237-0
                                                                                    • Opcode ID: accf520bd453ef553af362d4dd241fc09a54919ae5a80fa71729ccbf95a71fe5
                                                                                    • Instruction ID: fadfac7af0e435a7a97efcacfd7efde3100ce19d5aadbb39712ed15c2a7f6d1b
                                                                                    • Opcode Fuzzy Hash: accf520bd453ef553af362d4dd241fc09a54919ae5a80fa71729ccbf95a71fe5
                                                                                    • Instruction Fuzzy Hash: 6151BF715047029BCB10DF6DC982A6A77FCFF4A325B00492AFA55D7690F736EA10CB90
                                                                                    APIs
                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000808,00000000,6FC92B4C,00000000,00000808), ref: 6FC91F8C
                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000), ref: 6FC91F97
                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6FC91FAB
                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 6FC91FB6
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 6FC91FBF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                    • String ID:
                                                                                    • API String ID: 1148316912-0
                                                                                    • Opcode ID: 177b783d4604d068be3bdc4e2725d0e023f720e30af36320ab34309122459f06
                                                                                    • Instruction ID: d43d1f802d46c5f00b5dbeff933ed43c9bad3772dab322cbefb918b43bf74da4
                                                                                    • Opcode Fuzzy Hash: 177b783d4604d068be3bdc4e2725d0e023f720e30af36320ab34309122459f06
                                                                                    • Instruction Fuzzy Hash: 8DF0C032109519BBCA101AE7DC0CD57BE7DFB8B6FAB165215F729D11A0C56368208771
                                                                                    APIs
                                                                                    • wsprintfW.USER32 ref: 6FC91F51
                                                                                    • lstrcpyW.KERNEL32(?,error,00001018,6FC91765,00000000,?), ref: 6FC91F71
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: lstrcpywsprintf
                                                                                    • String ID: callback%d$error
                                                                                    • API String ID: 2408954437-1307476583
                                                                                    • Opcode ID: 4b3461b5add8e7e48964069057990a56bd61875fcf968929e6be9891cd76b757
                                                                                    • Instruction ID: 5835994bd23d6fdd22cd935255a1e319f199ad16309453feabbe58acd9b83055
                                                                                    • Opcode Fuzzy Hash: 4b3461b5add8e7e48964069057990a56bd61875fcf968929e6be9891cd76b757
                                                                                    • Instruction Fuzzy Hash: 72F08C34208114AFD7088B08D949DBA73A9FF8A310F05C1A8F9698B201E770EC508B91
                                                                                    APIs
                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403CA1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,74DF3420,004039A0), ref: 0040653A
                                                                                    • CharPrevW.USER32(?,00000000), ref: 00406545
                                                                                    • lstrcatW.KERNEL32(?,004082B0), ref: 00406557
                                                                                    Strings
                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00406534
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                    • API String ID: 2659869361-3081826266
                                                                                    • Opcode ID: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                    • Instruction ID: 997ea4b4438496dccce44eacbb2634370b3c3ae0899ac86cf6792f2d8b8f87b4
                                                                                    • Opcode Fuzzy Hash: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                    • Instruction Fuzzy Hash: F7D05E31102924AFC2026B58AE08D9B77ACEF46341341406EFAC1B3160CB745D5287ED
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2232243133.000000006FC91000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FC90000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2232047523.000000006FC90000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232324372.000000006FC94000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2232716705.000000006FC96000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_6fc90000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: FreeGlobal$__alldvrm
                                                                                    • String ID:
                                                                                    • API String ID: 482422042-0
                                                                                    • Opcode ID: 86721ad0eacd0f4f1e9d4df48d3b8b271d962408084c95f77df80c3676fa77be
                                                                                    • Instruction ID: aae11547d956bdb7e226df95c6c470576956c291c8c4909fe05a841be740ec3a
                                                                                    • Opcode Fuzzy Hash: 86721ad0eacd0f4f1e9d4df48d3b8b271d962408084c95f77df80c3676fa77be
                                                                                    • Instruction Fuzzy Hash: CC512C337483058FA30A9E7E8A8757A76FDBFCA314B105A2EF155C7290F7A1E9848251
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(00000000), ref: 00403378
                                                                                    • GetTickCount.KERNEL32 ref: 00403397
                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,0040362D,00000000), ref: 004033B6
                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 004033C4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                    • String ID:
                                                                                    • API String ID: 2102729457-0
                                                                                    • Opcode ID: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                    • Instruction ID: 5fb2c38a213eff1d2f515c73fe307429b33afba48c29838db2cc379488067e45
                                                                                    • Opcode Fuzzy Hash: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                    • Instruction Fuzzy Hash: C9F0F870551700EBDB209F60EF8EB163AA8B740B02F505579F941B51F0DB788514CA5C
                                                                                    APIs
                                                                                    • OleInitialize.OLE32(00000000), ref: 00405852
                                                                                      • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                    • OleUninitialize.OLE32(00000404,00000000), ref: 0040589E
                                                                                      • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                      • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                    Strings
                                                                                    • Propoma Setup: Installing, xrefs: 00405842
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2182338365.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2182315630.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182367467.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182397533.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2182914211.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$InitializeUninitialize
                                                                                    • String ID: Propoma Setup: Installing
                                                                                    • API String ID: 1011633862-2385142604
                                                                                    • Opcode ID: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                    • Instruction ID: 8d413f420cbd2cda170a8e13f5886ccfc68e5e1a5fc2061566676394b2cd1e54
                                                                                    • Opcode Fuzzy Hash: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                    • Instruction Fuzzy Hash: 97F09077800A008EE3416B54AD01B6777A4EBD1305F09C53EEE88A62A1DB794C628A5E

                                                                                    Execution Graph

                                                                                    Execution Coverage:10.4%
                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                    Signature Coverage:0%
                                                                                    Total number of Nodes:86
                                                                                    Total number of Limit Nodes:9
                                                                                    execution_graph 43354 3b6297f2 43356 3b629834 SetWindowsHookExA 43354->43356 43357 3b62987a 43356->43357 43336 3b627260 43337 3b627268 43336->43337 43339 3b62728b 43337->43339 43340 3b625d14 43337->43340 43341 3b6272a0 KiUserCallbackDispatcher 43340->43341 43343 3b62730e 43341->43343 43343->43337 43358 3b622530 43359 3b622556 43358->43359 43362 3b62065c 43359->43362 43363 3b620667 43362->43363 43364 3b626d41 43363->43364 43366 3b626d31 43363->43366 43367 3b626d3f 43364->43367 43390 3b625cbc 43364->43390 43372 3b781288 43366->43372 43377 3b626e68 43366->43377 43381 3b781280 43366->43381 43386 3b626e66 43366->43386 43373 3b78129c 43372->43373 43397 3b781340 43373->43397 43400 3b78132f 43373->43400 43374 3b781328 43374->43367 43379 3b626e76 43377->43379 43378 3b625cbc 3 API calls 43378->43379 43379->43378 43380 3b626f4e 43379->43380 43380->43367 43382 3b78129c 43381->43382 43384 3b78132f 3 API calls 43382->43384 43385 3b781340 3 API calls 43382->43385 43383 3b781328 43383->43367 43384->43383 43385->43383 43388 3b626e68 43386->43388 43387 3b625cbc 3 API calls 43387->43388 43388->43387 43389 3b626f4e 43388->43389 43389->43367 43391 3b625cc7 43390->43391 43392 3b627054 43391->43392 43393 3b626faa 43391->43393 43395 3b62065c 2 API calls 43392->43395 43394 3b627002 CallWindowProcW 43393->43394 43396 3b626fb1 43393->43396 43394->43396 43395->43396 43396->43367 43398 3b781351 43397->43398 43405 3b7824f8 43397->43405 43398->43374 43401 3b78137b 43400->43401 43402 3b781340 43400->43402 43403 3b781351 43402->43403 43404 3b7824f8 3 API calls 43402->43404 43403->43374 43404->43403 43409 3b625cbc 3 API calls 43405->43409 43410 3b625c8f 43405->43410 43417 3b626f59 43405->43417 43406 3b78251a 43406->43398 43409->43406 43411 3b625ca5 43410->43411 43412 3b627054 43411->43412 43413 3b626faa 43411->43413 43415 3b62065c 2 API calls 43412->43415 43414 3b627002 CallWindowProcW 43413->43414 43416 3b626fb1 43413->43416 43414->43416 43415->43416 43416->43406 43418 3b626f68 43417->43418 43419 3b627054 43418->43419 43420 3b626faa 43418->43420 43422 3b62065c 2 API calls 43419->43422 43421 3b627002 CallWindowProcW 43420->43421 43423 3b626fb1 43420->43423 43421->43423 43422->43423 43423->43406 43424 3b6260d0 DuplicateHandle 43425 3b626166 43424->43425 43426 3b627cb0 43427 3b627d0a OleGetClipboard 43426->43427 43428 3b627d4a 43427->43428 43344 3b625e88 43345 3b625e89 GetCurrentProcess 43344->43345 43347 3b625f20 GetCurrentThread 43345->43347 43348 3b625f19 43345->43348 43349 3b625f56 43347->43349 43350 3b625f5d GetCurrentProcess 43347->43350 43348->43347 43349->43350 43353 3b625f93 43350->43353 43351 3b625fbb GetCurrentThreadId 43352 3b625fec 43351->43352 43353->43351 43429 3b622378 43430 3b6223e0 CreateWindowExW 43429->43430 43432 3b62249c 43430->43432 43433 3b627b18 43434 3b627b23 43433->43434 43435 3b627b33 43434->43435 43437 3b625e6c 43434->43437 43438 3b627b68 OleInitialize 43437->43438 43439 3b627bcc 43438->43439 43439->43435

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 129 3b143108-3b143129 130 3b14312b-3b14312e 129->130 131 3b143134-3b143153 130->131 132 3b1438cf-3b1438d2 130->132 141 3b143155-3b143158 131->141 142 3b14316c-3b143176 131->142 133 3b1438d4-3b1438f3 132->133 134 3b1438f8-3b1438fa 132->134 133->134 135 3b143901-3b143904 134->135 136 3b1438fc 134->136 135->130 138 3b14390a-3b143913 135->138 136->135 141->142 144 3b14315a-3b14316a 141->144 147 3b14317c-3b14318b 142->147 144->147 255 3b14318d call 3b143921 147->255 256 3b14318d call 3b143928 147->256 148 3b143192-3b143197 149 3b1431a4-3b143481 148->149 150 3b143199-3b14319f 148->150 171 3b143487-3b143536 149->171 172 3b1438c1-3b1438ce 149->172 150->138 181 3b14355f 171->181 182 3b143538-3b14355d 171->182 184 3b143568-3b14357b 181->184 182->184 186 3b143581-3b1435a3 184->186 187 3b1438a8-3b1438b4 184->187 186->187 190 3b1435a9-3b1435b3 186->190 187->171 188 3b1438ba 187->188 188->172 190->187 191 3b1435b9-3b1435c4 190->191 191->187 192 3b1435ca-3b1436a0 191->192 204 3b1436a2-3b1436a4 192->204 205 3b1436ae-3b1436de 192->205 204->205 209 3b1436e0-3b1436e2 205->209 210 3b1436ec-3b1436f8 205->210 209->210 211 3b143758-3b14375c 210->211 212 3b1436fa-3b1436fe 210->212 213 3b143762-3b14379e 211->213 214 3b143899-3b1438a2 211->214 212->211 215 3b143700-3b14372a 212->215 225 3b1437a0-3b1437a2 213->225 226 3b1437ac-3b1437ba 213->226 214->187 214->192 222 3b14372c-3b14372e 215->222 223 3b143738-3b143755 215->223 222->223 223->211 225->226 229 3b1437d1-3b1437dc 226->229 230 3b1437bc-3b1437c7 226->230 234 3b1437f4-3b143805 229->234 235 3b1437de-3b1437e4 229->235 230->229 233 3b1437c9 230->233 233->229 239 3b143807-3b14380d 234->239 240 3b14381d-3b143829 234->240 236 3b1437e6 235->236 237 3b1437e8-3b1437ea 235->237 236->234 237->234 241 3b143811-3b143813 239->241 242 3b14380f 239->242 244 3b143841-3b143892 240->244 245 3b14382b-3b143831 240->245 241->240 242->240 244->214 246 3b143835-3b143837 245->246 247 3b143833 245->247 246->244 247->244 255->148 256->148
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-2331353128
                                                                                    • Opcode ID: f87cbfc2806e7381b2d778777f718211e5f6edf2dc3ad8fb97b7bc4711bdd78a
                                                                                    • Instruction ID: e96cecba94ac1611b4de62c77ca7a2efe62eabf3c56af1791009af5991c7bc56
                                                                                    • Opcode Fuzzy Hash: f87cbfc2806e7381b2d778777f718211e5f6edf2dc3ad8fb97b7bc4711bdd78a
                                                                                    • Instruction Fuzzy Hash: 9E324D34E1075A8BCB14EF74C95059DF7B2FFC9300F61966AD449A7264EF30AA85CB80
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ^7$v7
                                                                                    • API String ID: 0-454529223
                                                                                    • Opcode ID: 74231d76da97956c72cedc323860c697c68dc128fb4319a174d09a355956ef4b
                                                                                    • Instruction ID: 80a770c95afbc7dd4808504d7fab11d5495e914094904aab7bc59c0283680c75
                                                                                    • Opcode Fuzzy Hash: 74231d76da97956c72cedc323860c697c68dc128fb4319a174d09a355956ef4b
                                                                                    • Instruction Fuzzy Hash: 6C230931D10B198EDB11EF68C89469DF7B1FF99300F15D69AE448B7221EB70AAC5CB81

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1272 3b147e20-3b147e3e 1273 3b147e40-3b147e43 1272->1273 1274 3b147e45-3b147e61 1273->1274 1275 3b147e66-3b147e69 1273->1275 1274->1275 1276 3b147e8a-3b147e8d 1275->1276 1277 3b147e6b-3b147e85 1275->1277 1278 3b147ea4-3b147ea7 1276->1278 1279 3b147e8f-3b147e9d 1276->1279 1277->1276 1282 3b147eb4-3b147eb6 1278->1282 1283 3b147ea9-3b147eb3 1278->1283 1288 3b147ec6-3b147edc 1279->1288 1290 3b147e9f 1279->1290 1286 3b147ebd-3b147ec0 1282->1286 1287 3b147eb8 1282->1287 1286->1273 1286->1288 1287->1286 1292 3b1480f7-3b148101 1288->1292 1293 3b147ee2-3b147eeb 1288->1293 1290->1278 1294 3b147ef1-3b147f0e 1293->1294 1295 3b148102-3b148137 1293->1295 1304 3b1480e4-3b1480f1 1294->1304 1305 3b147f14-3b147f3c 1294->1305 1298 3b148139-3b14813c 1295->1298 1300 3b148142-3b14814e 1298->1300 1301 3b1481ef-3b1481f2 1298->1301 1308 3b148159-3b14815b 1300->1308 1302 3b14841e-3b148421 1301->1302 1303 3b1481f8-3b148207 1301->1303 1306 3b148444-3b148446 1302->1306 1307 3b148423-3b14843f 1302->1307 1320 3b148226-3b148261 1303->1320 1321 3b148209-3b148224 1303->1321 1304->1292 1304->1293 1305->1304 1330 3b147f42-3b147f4b 1305->1330 1312 3b14844d-3b148450 1306->1312 1313 3b148448 1306->1313 1307->1306 1309 3b148173-3b14817a 1308->1309 1310 3b14815d-3b148163 1308->1310 1317 3b14817c-3b148189 1309->1317 1318 3b14818b 1309->1318 1315 3b148165 1310->1315 1316 3b148167-3b148169 1310->1316 1312->1298 1322 3b148456-3b14845f 1312->1322 1313->1312 1315->1309 1316->1309 1323 3b148190-3b148192 1317->1323 1318->1323 1332 3b148267-3b148278 1320->1332 1333 3b1483f2-3b148407 1320->1333 1321->1320 1325 3b148194-3b148197 1323->1325 1326 3b1481a9-3b1481e2 1323->1326 1325->1322 1326->1303 1351 3b1481e4-3b1481ee 1326->1351 1330->1295 1331 3b147f51-3b147f6d 1330->1331 1341 3b1480d2-3b1480de 1331->1341 1342 3b147f73-3b147f9d 1331->1342 1339 3b1483dd-3b1483ec 1332->1339 1340 3b14827e-3b14829b 1332->1340 1333->1302 1339->1332 1339->1333 1340->1339 1352 3b1482a1-3b148397 call 3b146648 1340->1352 1341->1304 1341->1330 1355 3b147fa3-3b147fcb 1342->1355 1356 3b1480c8-3b1480cd 1342->1356 1404 3b1483a5 1352->1404 1405 3b148399-3b1483a3 1352->1405 1355->1356 1362 3b147fd1-3b147fff 1355->1362 1356->1341 1362->1356 1368 3b148005-3b14800e 1362->1368 1368->1356 1369 3b148014-3b148046 1368->1369 1377 3b148051-3b14806d 1369->1377 1378 3b148048-3b14804c 1369->1378 1377->1341 1380 3b14806f-3b1480c6 call 3b146648 1377->1380 1378->1356 1379 3b14804e 1378->1379 1379->1377 1380->1341 1406 3b1483aa-3b1483ac 1404->1406 1405->1406 1406->1339 1407 3b1483ae-3b1483b3 1406->1407 1408 3b1483b5-3b1483bf 1407->1408 1409 3b1483c1 1407->1409 1410 3b1483c6-3b1483c8 1408->1410 1409->1410 1410->1339 1411 3b1483ca-3b1483d6 1410->1411 1411->1339
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq
                                                                                    • API String ID: 0-2340669324
                                                                                    • Opcode ID: ca9816a6bb79df4491bb6c95652cfc9480a1b39fd139fb82510c5ee1440b4781
                                                                                    • Instruction ID: 2955e345c2ab26a65d69539a7c4a33ec82bd5ed603e58aafb1b3438387af839f
                                                                                    • Opcode Fuzzy Hash: ca9816a6bb79df4491bb6c95652cfc9480a1b39fd139fb82510c5ee1440b4781
                                                                                    • Instruction Fuzzy Hash: A9029E34B002199FEB04DF68D950A9EB7F2FF89751F148929D809AB395DB71ED42CB80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f4f213e51b8fb70a850a2c4d0833414e6852fbca01696309cb6c7329fe6f8869
                                                                                    • Instruction ID: 808330b82a9b200a2f163c3433d32a5e3d4ee5ff740d15e4576d04a50d1c6db2
                                                                                    • Opcode Fuzzy Hash: f4f213e51b8fb70a850a2c4d0833414e6852fbca01696309cb6c7329fe6f8869
                                                                                    • Instruction Fuzzy Hash: 0A63F831D10B1A8EDB11EB68C8845A9F7B1FF99300F51D79AE458B7121EB70AAD4CF81

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 2022 16e289-16e2aa 2023 16e30e-16e315 2022->2023 2024 16e2ac-16e2eb 2022->2024 2031 16e316-16e37d 2024->2031 2032 16e2ed-16e2ff 2024->2032 2042 16e386-16e396 2031->2042 2043 16e37f-16e381 2031->2043 2037 16e306 2032->2037 2037->2023 2045 16e39d-16e3ad 2042->2045 2046 16e398 2042->2046 2044 16e625-16e62c 2043->2044 2048 16e3b3-16e3c1 2045->2048 2049 16e60c-16e61a 2045->2049 2046->2044 2052 16e3c7 2048->2052 2053 16e62d-16e6a6 2048->2053 2049->2053 2054 16e61c-16e620 call 167b18 2049->2054 2052->2053 2055 16e4f7-16e51f 2052->2055 2056 16e432-16e453 2052->2056 2057 16e591-16e5bd 2052->2057 2058 16e47e-16e49f 2052->2058 2059 16e5bf-16e5da call 160350 2052->2059 2060 16e5dc-16e5fe 2052->2060 2061 16e458-16e479 2052->2061 2062 16e566-16e58c 2052->2062 2063 16e4a4-16e4c5 2052->2063 2064 16e524-16e561 2052->2064 2065 16e3e5-16e406 2052->2065 2066 16e600-16e60a 2052->2066 2067 16e3ce-16e3e0 2052->2067 2068 16e4ca-16e4f2 2052->2068 2069 16e40b-16e42d 2052->2069 2054->2044 2055->2044 2056->2044 2057->2044 2058->2044 2059->2044 2060->2044 2061->2044 2062->2044 2063->2044 2064->2044 2065->2044 2066->2044 2067->2044 2068->2044 2069->2044
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Xhq$$dq
                                                                                    • API String ID: 0-4001282582
                                                                                    • Opcode ID: 1f40947606bda4811e5b316c488ee0828d676ca629738a22d6cd3175623fffeb
                                                                                    • Instruction ID: e04db2b55fc5cc3a84773bc0ea38059bba54ca88e671b46308f6b57407fcf181
                                                                                    • Opcode Fuzzy Hash: 1f40947606bda4811e5b316c488ee0828d676ca629738a22d6cd3175623fffeb
                                                                                    • Instruction Fuzzy Hash: F1B18F74B042189BDB1CAB79985527E7BA7BFC8700F15862ED406EB384DF38DC129792
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 92c1612e42972f5d53fd31c115969ae9639f208f84235f4c283a507d7f4271a4
                                                                                    • Instruction ID: 5ae28b6b3325f43ceac50ee253bea0eca90532ce43aafddf6336fd93286cb47d
                                                                                    • Opcode Fuzzy Hash: 92c1612e42972f5d53fd31c115969ae9639f208f84235f4c283a507d7f4271a4
                                                                                    • Instruction Fuzzy Hash: 6543D731D10B1A8ADB11EF68C8846A9F7B1FF99300F51D79AE45877121EB70AAD4CF81
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $
                                                                                    • API String ID: 0-3993045852
                                                                                    • Opcode ID: cbd38d3a8002fcb8811d4044f8b9bd756c390a7de07542f839ecccba75a77a35
                                                                                    • Instruction ID: 23ebcdbc408140f824955d482b5159c5728e9b90230faf0c9a544db46a784ec7
                                                                                    • Opcode Fuzzy Hash: cbd38d3a8002fcb8811d4044f8b9bd756c390a7de07542f839ecccba75a77a35
                                                                                    • Instruction Fuzzy Hash: 2022B375E002158FEB10DFA4C58069EBBB2FF89361F20846AD845AB399DF35DD42CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 41ead16169119cd9938e622a72be4de9086418d93a85ef46494f4867298dfb1c
                                                                                    • Instruction ID: 3cc83516157057d1c58ba9c057c8229e686bc72eba420e4d77291399f074a9cf
                                                                                    • Opcode Fuzzy Hash: 41ead16169119cd9938e622a72be4de9086418d93a85ef46494f4867298dfb1c
                                                                                    • Instruction Fuzzy Hash: 90A23638E102088FEB10DB68C584B99F7F2FB49315F5585A9D809AB361DB75ED86CF80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8dc14d166d84ac4dda6aab707c528ea620f3a211115d2a13d399d4270f1952e8
                                                                                    • Instruction ID: fcd1ee2f623dee63622e86ad0cb62a3f81f9036269b26868427414f4db62f3fb
                                                                                    • Opcode Fuzzy Hash: 8dc14d166d84ac4dda6aab707c528ea620f3a211115d2a13d399d4270f1952e8
                                                                                    • Instruction Fuzzy Hash: 4F62B134B102059FEB04DB68C550A9DB7F2FF89359F2485A9E809EB395DB35EC46CB80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e032ee4cf3b0a973484c56f328c712911ffafa1515a8be47e8bcf5b4866bc52b
                                                                                    • Instruction ID: d4a85de1b59a883c7dd8349f23fa044a1ac7ae028e2bcfa5bce80e076d0f9474
                                                                                    • Opcode Fuzzy Hash: e032ee4cf3b0a973484c56f328c712911ffafa1515a8be47e8bcf5b4866bc52b
                                                                                    • Instruction Fuzzy Hash: FE328234F002199FEB04DB68C990B9EB7B2FB89751F108525E809EB395DB35ED42CB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: aa638217bead83394c1df508f44162f626a5d1aa553a7396b892ecba9f740f5b
                                                                                    • Instruction ID: 3de9343d891032265caca903e50280b3eba484830fbf4acfd2af1931f62d909a
                                                                                    • Opcode Fuzzy Hash: aa638217bead83394c1df508f44162f626a5d1aa553a7396b892ecba9f740f5b
                                                                                    • Instruction Fuzzy Hash: F0227178E002099BEB10CB68C49079FB7F2EB49752F648925E409EB395DB34DD82DB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a08a3b5fa2616a2ef0997414a7699d0fb1983e3f23bd2042bd8d8ad968cced49
                                                                                    • Instruction ID: 5a6c203f0c3a86e366c37bec9176bedaccc65c2606919286fe98b7e948359bef
                                                                                    • Opcode Fuzzy Hash: a08a3b5fa2616a2ef0997414a7699d0fb1983e3f23bd2042bd8d8ad968cced49
                                                                                    • Instruction Fuzzy Hash: 0EB16C70E002098FDF14CFA9DC917ADBBF2AF98314F248529D815E7394EB749895CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ab8254e80aef19aa63fd9890c5d8a68fcb7e4a5a90e59645f78a513ca7ee9164
                                                                                    • Instruction ID: c76d78664f6edf4044089a5194d37286c6b223bdcbff1b7dca6a0454b4fc4557
                                                                                    • Opcode Fuzzy Hash: ab8254e80aef19aa63fd9890c5d8a68fcb7e4a5a90e59645f78a513ca7ee9164
                                                                                    • Instruction Fuzzy Hash: 11917C70E00209DFDF14CFA9DD857EEBBF2AF98304F148129E415A7294EB749996CB81

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 0 3b14ad60-3b14ad7e 3 3b14ad80-3b14ad83 0->3 4 3b14ad85-3b14ad8a 3->4 5 3b14ad8d-3b14ad90 3->5 4->5 6 3b14ad92-3b14ad9b 5->6 7 3b14adaa-3b14adad 5->7 8 3b14af97-3b14afa4 6->8 9 3b14ada1-3b14ada5 6->9 10 3b14adbe-3b14adc1 7->10 11 3b14adaf-3b14adb3 7->11 21 3b14afa7-3b14afb1 8->21 22 3b14afb3-3b14afce 8->22 9->7 14 3b14add1-3b14add4 10->14 15 3b14adc3-3b14adcc 10->15 12 3b14af8c-3b14af96 11->12 13 3b14adb9 11->13 13->10 16 3b14add6-3b14adf2 14->16 17 3b14adf7-3b14adfa 14->17 15->14 16->17 19 3b14ae14-3b14ae17 17->19 20 3b14adfc-3b14ae0f 17->20 25 3b14af7d-3b14af86 19->25 26 3b14ae1d-3b14ae20 19->26 20->19 21->22 23 3b14afd0-3b14afd3 22->23 27 3b14afd5 call 3b14b2ba 23->27 28 3b14afe2-3b14afe5 23->28 25->6 25->12 30 3b14ae34-3b14ae36 26->30 31 3b14ae22-3b14ae2f 26->31 38 3b14afdb-3b14afdd 27->38 33 3b14afe7-3b14afeb 28->33 34 3b14aff2-3b14aff5 28->34 35 3b14ae3d-3b14ae40 30->35 36 3b14ae38 30->36 31->30 39 3b14afed 33->39 40 3b14b00b-3b14b046 33->40 41 3b14aff7-3b14b001 34->41 42 3b14b002-3b14b005 34->42 35->3 37 3b14ae46-3b14ae6a 35->37 36->35 57 3b14ae70-3b14ae7f 37->57 58 3b14af7a 37->58 38->28 39->34 51 3b14b04c-3b14b058 40->51 52 3b14b239-3b14b24c 40->52 42->40 44 3b14b26e-3b14b271 42->44 45 3b14b294-3b14b296 44->45 46 3b14b273-3b14b28f 44->46 49 3b14b29d-3b14b2a0 45->49 50 3b14b298 45->50 46->45 49->23 56 3b14b2a6-3b14b2b0 49->56 50->49 62 3b14b078-3b14b0bc 51->62 63 3b14b05a-3b14b073 51->63 54 3b14b24e 52->54 61 3b14b24f 54->61 66 3b14ae97-3b14aed2 call 3b146648 57->66 67 3b14ae81-3b14ae87 57->67 58->25 61->61 79 3b14b0be-3b14b0d0 62->79 80 3b14b0d8-3b14b117 62->80 63->54 83 3b14aed4-3b14aeda 66->83 84 3b14aeea-3b14af01 66->84 68 3b14ae89 67->68 69 3b14ae8b-3b14ae8d 67->69 68->66 69->66 79->80 86 3b14b11d-3b14b1f8 call 3b146648 80->86 87 3b14b1fe-3b14b213 80->87 88 3b14aedc 83->88 89 3b14aede-3b14aee0 83->89 97 3b14af03-3b14af09 84->97 98 3b14af19-3b14af2a 84->98 86->87 87->52 88->84 89->84 99 3b14af0d-3b14af0f 97->99 100 3b14af0b 97->100 103 3b14af42-3b14af73 98->103 104 3b14af2c-3b14af32 98->104 99->98 100->98 103->58 105 3b14af34 104->105 106 3b14af36-3b14af38 104->106 105->103 106->103
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: XM$XM$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-3565439727
                                                                                    • Opcode ID: 00dc240b2bee442142e9628131bb1c206a7e981ee7e9c445d837309afe60771a
                                                                                    • Instruction ID: 05bdb880d7afbe063fa7da37812a1c79544b4257fa0f0cbe9d0440c5e538ba7f
                                                                                    • Opcode Fuzzy Hash: 00dc240b2bee442142e9628131bb1c206a7e981ee7e9c445d837309afe60771a
                                                                                    • Instruction Fuzzy Hash: 00E19074E103198FDB15DB68C59169FB7B2FF89312F218929E819EB355DB30AC42CB80
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-2331353128
                                                                                    • Opcode ID: 9862ef6e58a438ed72b1702508cf8a2873d1fd8e2de2f624655228d84ba1a3a7
                                                                                    • Instruction ID: 7e856994628b28a43982ba0e45833e1301b65ed1c11c4cba2913dee621a0ebc2
                                                                                    • Opcode Fuzzy Hash: 9862ef6e58a438ed72b1702508cf8a2873d1fd8e2de2f624655228d84ba1a3a7
                                                                                    • Instruction Fuzzy Hash: 1F027F74E002098FEB14CF68C58079FB7B2EB49756F20896AE409EB355DB34DD86CB91

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 432 3b625e79-3b625e80 433 3b625e82-3b625e87 432->433 434 3b625e89-3b625f17 GetCurrentProcess 432->434 433->434 438 3b625f20-3b625f54 GetCurrentThread 434->438 439 3b625f19-3b625f1f 434->439 440 3b625f56-3b625f5c 438->440 441 3b625f5d-3b625f91 GetCurrentProcess 438->441 439->438 440->441 442 3b625f93-3b625f99 441->442 443 3b625f9a-3b625fb5 call 3b626063 441->443 442->443 447 3b625fbb-3b625fea GetCurrentThreadId 443->447 448 3b625ff3-3b626055 447->448 449 3b625fec-3b625ff2 447->449 449->448
                                                                                    APIs
                                                                                    • GetCurrentProcess.KERNEL32 ref: 3B625F06
                                                                                    • GetCurrentThread.KERNEL32 ref: 3B625F43
                                                                                    • GetCurrentProcess.KERNEL32 ref: 3B625F80
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 3B625FD9
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Current$ProcessThread
                                                                                    • String ID:
                                                                                    • API String ID: 2063062207-0
                                                                                    • Opcode ID: af5a127a67c3a42abda99f0496be8b6f6e5a36d2011baf2efd2331167e524be0
                                                                                    • Instruction ID: b50ecabd2b2deb0a68e3fadeffb3cb271234c8c7975cfcacf7a16ad01694053e
                                                                                    • Opcode Fuzzy Hash: af5a127a67c3a42abda99f0496be8b6f6e5a36d2011baf2efd2331167e524be0
                                                                                    • Instruction Fuzzy Hash: 215168B09013498FDB14DFA9D548BAEBBF1BF48310F24C05AE409A73A2D7349945CF66

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 456 3b625e88-3b625f17 GetCurrentProcess 461 3b625f20-3b625f54 GetCurrentThread 456->461 462 3b625f19-3b625f1f 456->462 463 3b625f56-3b625f5c 461->463 464 3b625f5d-3b625f91 GetCurrentProcess 461->464 462->461 463->464 465 3b625f93-3b625f99 464->465 466 3b625f9a-3b625fb5 call 3b626063 464->466 465->466 470 3b625fbb-3b625fea GetCurrentThreadId 466->470 471 3b625ff3-3b626055 470->471 472 3b625fec-3b625ff2 470->472 472->471
                                                                                    APIs
                                                                                    • GetCurrentProcess.KERNEL32 ref: 3B625F06
                                                                                    • GetCurrentThread.KERNEL32 ref: 3B625F43
                                                                                    • GetCurrentProcess.KERNEL32 ref: 3B625F80
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 3B625FD9
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Current$ProcessThread
                                                                                    • String ID:
                                                                                    • API String ID: 2063062207-0
                                                                                    • Opcode ID: 01ae64973febf4ccaff66604e4d95714b97c8d3e07b5f3fd2bc4a3c18698bc59
                                                                                    • Instruction ID: 06f4ae0630e8f84a304573500b309f4f8b9cea689f5d9a7e68314bfcccc8a3f3
                                                                                    • Opcode Fuzzy Hash: 01ae64973febf4ccaff66604e4d95714b97c8d3e07b5f3fd2bc4a3c18698bc59
                                                                                    • Instruction Fuzzy Hash: CF5154B09017498FDB14DFAAD548BAEBBF1AF88310F24C05DE409A73A1DB349985CF65

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 479 3b1491e8-3b14920d 480 3b14920f-3b149212 479->480 481 3b149214-3b149233 480->481 482 3b149238-3b14923b 480->482 481->482 483 3b149241-3b149256 482->483 484 3b149afb-3b149afd 482->484 491 3b14926e-3b149284 483->491 492 3b149258-3b14925e 483->492 486 3b149b04-3b149b07 484->486 487 3b149aff 484->487 486->480 489 3b149b0d-3b149b17 486->489 487->486 496 3b14928f-3b149291 491->496 493 3b149260 492->493 494 3b149262-3b149264 492->494 493->491 494->491 497 3b149293-3b149299 496->497 498 3b1492a9-3b14931a 496->498 499 3b14929d-3b14929f 497->499 500 3b14929b 497->500 509 3b149346-3b149362 498->509 510 3b14931c-3b14933f 498->510 499->498 500->498 515 3b149364-3b149387 509->515 516 3b14938e-3b1493a9 509->516 510->509 515->516 521 3b1493d4-3b1493ef 516->521 522 3b1493ab-3b1493cd 516->522 527 3b1493f1-3b149413 521->527 528 3b14941a-3b149424 521->528 522->521 527->528 529 3b149434-3b1494ae 528->529 530 3b149426-3b14942f 528->530 536 3b1494b0-3b1494ce 529->536 537 3b1494fb-3b149510 529->537 530->489 541 3b1494d0-3b1494df 536->541 542 3b1494ea-3b1494f9 536->542 537->484 541->542 542->536 542->537
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-185584874
                                                                                    • Opcode ID: 5e26f889eacb0ae88362bd2e5d494410d5ea8555e3ad86c62f5784e461c248a8
                                                                                    • Instruction ID: 61d3c379a1681e809923285a0c4d2b8bdc267f1f3a921c37ab794caf56a69d5d
                                                                                    • Opcode Fuzzy Hash: 5e26f889eacb0ae88362bd2e5d494410d5ea8555e3ad86c62f5784e461c248a8
                                                                                    • Instruction Fuzzy Hash: F7914F74B0421A9FDB54DF65C960B9EB7F6EFC9340F108569D809EB388EB309D428B91

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 912 3b14cfe0-3b14cffb 913 3b14cffd-3b14d000 912->913 914 3b14d002-3b14d01e 913->914 915 3b14d023-3b14d026 913->915 914->915 916 3b14d043-3b14d046 915->916 917 3b14d028-3b14d03e 915->917 918 3b14d08f-3b14d092 916->918 919 3b14d048-3b14d08a 916->919 917->916 921 3b14d094-3b14d096 918->921 922 3b14d0a1-3b14d0a4 918->922 919->918 926 3b14d387-3b14d390 921->926 927 3b14d09c 921->927 928 3b14d0a6-3b14d0e8 922->928 929 3b14d0ed-3b14d0f0 922->929 932 3b14d392-3b14d397 926->932 933 3b14d39f-3b14d3ab 926->933 927->922 928->929 930 3b14d0f6-3b14d0f9 929->930 931 3b14d4cc-3b14d4d8 929->931 939 3b14d103-3b14d106 930->939 940 3b14d0fb-3b14d100 930->940 937 3b14d32e-3b14d33d 931->937 938 3b14d4de-3b14d7cb 931->938 932->933 941 3b14d3b1-3b14d3c5 933->941 942 3b14d4bc-3b14d4c1 933->942 943 3b14d34c-3b14d358 937->943 944 3b14d33f-3b14d344 937->944 1125 3b14d7d1-3b14d7d7 938->1125 1126 3b14d9f2-3b14d9fc 938->1126 945 3b14d14f-3b14d152 939->945 946 3b14d108-3b14d14a 939->946 940->939 957 3b14d4c9 941->957 958 3b14d3cb-3b14d3dd 941->958 942->957 949 3b14d9fd-3b14da36 943->949 950 3b14d35e-3b14d370 943->950 944->943 953 3b14d154-3b14d196 945->953 954 3b14d19b-3b14d19e 945->954 946->945 977 3b14da38-3b14da3b 949->977 973 3b14d375-3b14d377 950->973 953->954 959 3b14d1e7-3b14d1ea 954->959 960 3b14d1a0-3b14d1af 954->960 957->931 982 3b14d401-3b14d403 958->982 983 3b14d3df-3b14d3e5 958->983 969 3b14d233-3b14d236 959->969 970 3b14d1ec-3b14d22e 959->970 963 3b14d1b1-3b14d1b6 960->963 964 3b14d1be-3b14d1ca 960->964 963->964 964->949 974 3b14d1d0-3b14d1e2 964->974 975 3b14d245-3b14d248 969->975 976 3b14d238-3b14d23a 969->976 970->969 979 3b14d37e-3b14d381 973->979 980 3b14d379 973->980 974->959 989 3b14d291-3b14d294 975->989 990 3b14d24a-3b14d28c 975->990 976->957 987 3b14d240 976->987 984 3b14da3d-3b14da69 977->984 985 3b14da6e-3b14da71 977->985 979->913 979->926 980->979 995 3b14d40d-3b14d419 982->995 997 3b14d3e7 983->997 998 3b14d3e9-3b14d3f5 983->998 984->985 999 3b14da94-3b14da97 985->999 1000 3b14da73-3b14da8f 985->1000 987->975 992 3b14d296-3b14d2d8 989->992 993 3b14d2dd-3b14d2e0 989->993 990->989 992->993 1004 3b14d2e2-3b14d324 993->1004 1005 3b14d329-3b14d32c 993->1005 1026 3b14d427 995->1026 1027 3b14d41b-3b14d425 995->1027 1006 3b14d3f7-3b14d3ff 997->1006 998->1006 1008 3b14daa6-3b14daa8 999->1008 1009 3b14da99 call 3b14db55 999->1009 1000->999 1004->1005 1005->937 1005->973 1006->995 1011 3b14daaf-3b14dab2 1008->1011 1012 3b14daaa 1008->1012 1019 3b14da9f-3b14daa1 1009->1019 1011->977 1022 3b14dab4-3b14dac3 1011->1022 1012->1011 1019->1008 1039 3b14dac5-3b14db28 call 3b146648 1022->1039 1040 3b14db2a-3b14db3f 1022->1040 1029 3b14d42c-3b14d42e 1026->1029 1027->1029 1029->957 1038 3b14d434-3b14d450 call 3b146648 1029->1038 1057 3b14d452-3b14d457 1038->1057 1058 3b14d45f-3b14d46b 1038->1058 1039->1040 1055 3b14db40 1040->1055 1055->1055 1057->1058 1058->942 1061 3b14d46d-3b14d4ba 1058->1061 1061->957 1127 3b14d7e6-3b14d7ef 1125->1127 1128 3b14d7d9-3b14d7de 1125->1128 1127->949 1129 3b14d7f5-3b14d808 1127->1129 1128->1127 1131 3b14d9e2-3b14d9ec 1129->1131 1132 3b14d80e-3b14d814 1129->1132 1131->1125 1131->1126 1133 3b14d816-3b14d81b 1132->1133 1134 3b14d823-3b14d82c 1132->1134 1133->1134 1134->949 1135 3b14d832-3b14d853 1134->1135 1138 3b14d855-3b14d85a 1135->1138 1139 3b14d862-3b14d86b 1135->1139 1138->1139 1139->949 1140 3b14d871-3b14d88e 1139->1140 1140->1131 1143 3b14d894-3b14d89a 1140->1143 1143->949 1144 3b14d8a0-3b14d8b9 1143->1144 1146 3b14d9d5-3b14d9dc 1144->1146 1147 3b14d8bf-3b14d8e6 1144->1147 1146->1131 1146->1143 1147->949 1150 3b14d8ec-3b14d8f6 1147->1150 1150->949 1151 3b14d8fc-3b14d913 1150->1151 1153 3b14d915-3b14d920 1151->1153 1154 3b14d922-3b14d93d 1151->1154 1153->1154 1154->1146 1159 3b14d943-3b14d95c call 3b146648 1154->1159 1163 3b14d95e-3b14d963 1159->1163 1164 3b14d96b-3b14d974 1159->1164 1163->1164 1164->949 1165 3b14d97a-3b14d9ce 1164->1165 1165->1146
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq
                                                                                    • API String ID: 0-2861643491
                                                                                    • Opcode ID: 7369d33e34dc4920b06775664393c130b1e52204bb773698cf405c4799b0da3c
                                                                                    • Instruction ID: 9c52c54621150b9774ed9c29505a94bee256ba54bd868ac0bd20dee91c930487
                                                                                    • Opcode Fuzzy Hash: 7369d33e34dc4920b06775664393c130b1e52204bb773698cf405c4799b0da3c
                                                                                    • Instruction Fuzzy Hash: FB628330A003599FCB45DF68D590A4EB7F2FF89311B218A69D419AF359DB31ED86CB80

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1173 3b144c10-3b144c34 1174 3b144c36-3b144c39 1173->1174 1175 3b144c3f-3b144d37 1174->1175 1176 3b145318-3b14531b 1174->1176 1196 3b144d3d-3b144d8a call 3b1454b8 1175->1196 1197 3b144dba-3b144dc1 1175->1197 1177 3b14533c-3b14533e 1176->1177 1178 3b14531d-3b145337 1176->1178 1180 3b145345-3b145348 1177->1180 1181 3b145340 1177->1181 1178->1177 1180->1174 1183 3b14534e-3b14535b 1180->1183 1181->1180 1210 3b144d90-3b144dac 1196->1210 1198 3b144e45-3b144e4e 1197->1198 1199 3b144dc7-3b144e37 1197->1199 1198->1183 1216 3b144e42 1199->1216 1217 3b144e39 1199->1217 1213 3b144db7 1210->1213 1214 3b144dae 1210->1214 1213->1197 1214->1213 1216->1198 1217->1216
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: fiq$XPiq$\Oiq
                                                                                    • API String ID: 0-1639307521
                                                                                    • Opcode ID: 9503850c44dab494ec106258274f0d972ef4a236fa4f8e3bf96739a2a61c49e0
                                                                                    • Instruction ID: ab68868c02c083e5d5afea48ed5a3633ec930bda1d746384619c2f4831c2cb1a
                                                                                    • Opcode Fuzzy Hash: 9503850c44dab494ec106258274f0d972ef4a236fa4f8e3bf96739a2a61c49e0
                                                                                    • Instruction Fuzzy Hash: 27616C70E002089FEB149FA5C815BAEBBF6FF88700F208529E509EB395DF754D459B91

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1890 16ecc8-16ece9 1891 16eceb-16ecee 1890->1891 1892 16ecf0-16ecf7 1891->1892 1893 16ecfc-16ecff 1891->1893 1892->1893 1894 16ed22-16ed25 1893->1894 1895 16ed01-16ed1d 1893->1895 1896 16ed27-16ed35 1894->1896 1897 16ed3a-16ed3d 1894->1897 1895->1894 1896->1897 1898 16ed54-16ed57 1897->1898 1899 16ed3f-16ed49 1897->1899 1902 16ed6f-16ed72 1898->1902 1903 16ed59-16ed6a 1898->1903 1908 16ef63-16ef84 1899->1908 1909 16ed4f 1899->1909 1905 16ed74-16ed77 1902->1905 1906 16edcb-16edcf 1902->1906 1903->1902 1913 16edc6-16edc9 1905->1913 1914 16ed79-16edc1 1905->1914 1911 16edd5 1906->1911 1912 16f100-16f138 1906->1912 1931 16ef89-16ef8c 1908->1931 1909->1898 1915 16edda-16eddd 1911->1915 1945 16f14a 1912->1945 1946 16f13a-16f148 1912->1946 1913->1906 1913->1915 1914->1913 1918 16ee33-16ee36 1915->1918 1919 16eddf-16ee2e 1915->1919 1921 16ee4d-16ee50 1918->1921 1922 16ee38-16ee48 1918->1922 1919->1918 1925 16ee52-16ee6e 1921->1925 1926 16ee73-16ee76 1921->1926 1922->1921 1925->1926 1929 16ee84-16ee87 1926->1929 1930 16ee78-16ee7f 1926->1930 1934 16ee9f-16eea2 1929->1934 1935 16ee89-16ee9a 1929->1935 1930->1929 1936 16ef8e-16efa7 call 167b8c 1931->1936 1937 16efac-16efaf 1931->1937 1941 16eea4-16eeb7 1934->1941 1942 16eec2-16eec5 1934->1942 1935->1934 1936->1937 1943 16efb1-16efc7 1937->1943 1944 16efcc-16efcf 1937->1944 1941->1892 1952 16eebd 1941->1952 1954 16eec7-16eecc 1942->1954 1955 16eecf-16eed2 1942->1955 1943->1944 1948 16efd1-16f006 1944->1948 1949 16f00b-16f00d 1944->1949 1958 16f152-16f164 1945->1958 1946->1958 1948->1949 1963 16f014-16f017 1949->1963 1964 16f00f 1949->1964 1952->1942 1954->1955 1960 16eee6-16eee9 1955->1960 1961 16eed4-16eedb 1955->1961 1989 16f176 1958->1989 1990 16f166-16f174 1958->1990 1970 16ef11-16ef14 1960->1970 1971 16eeeb-16ef0c 1960->1971 1961->1912 1969 16eee1 1961->1969 1963->1891 1967 16f01d-16f02c 1963->1967 1964->1963 1982 16f032-16f0e2 call 167b8c 1967->1982 1983 16f0e8-16f0fd 1967->1983 1969->1960 1974 16ef16-16ef1d 1970->1974 1975 16ef20-16ef23 1970->1975 1971->1970 1978 16ef25-16ef3a 1975->1978 1979 16ef3f-16ef42 1975->1979 1978->1979 1984 16ef44-16ef59 1979->1984 1985 16ef5e-16ef61 1979->1985 1982->1983 1983->1912 1984->1985 1985->1908 1985->1931 1995 16f17e-16f1be 1989->1995 1990->1995 2007 16f1c6-16f1f9 1995->2007 2016 16f206 2007->2016 2017 16f1fb-16f200 2007->2017 2018 16f207 2016->2018 2017->2016 2018->2018
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Tedq$Tedq
                                                                                    • API String ID: 0-4137347946
                                                                                    • Opcode ID: af6319c3cc188d19fe1b26bf78a45083adb75afe7ac89971911f1656f0d5f99a
                                                                                    • Instruction ID: e825bd05794a0d806c5c702bea99bfa7836ef9128d071733820f2cbc4da97a58
                                                                                    • Opcode Fuzzy Hash: af6319c3cc188d19fe1b26bf78a45083adb75afe7ac89971911f1656f0d5f99a
                                                                                    • Instruction Fuzzy Hash: 1AE17C34B00255DFDB24DB68C9907ADB7F2EB89300F208969E806EB355DB75DD52CB80

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 2363 3b1491d8-3b14920d 2365 3b14920f-3b149212 2363->2365 2366 3b149214-3b149233 2365->2366 2367 3b149238-3b14923b 2365->2367 2366->2367 2368 3b149241-3b149256 2367->2368 2369 3b149afb-3b149afd 2367->2369 2376 3b14926e-3b149284 2368->2376 2377 3b149258-3b14925e 2368->2377 2371 3b149b04-3b149b07 2369->2371 2372 3b149aff 2369->2372 2371->2365 2374 3b149b0d-3b149b17 2371->2374 2372->2371 2381 3b14928f-3b149291 2376->2381 2378 3b149260 2377->2378 2379 3b149262-3b149264 2377->2379 2378->2376 2379->2376 2382 3b149293-3b149299 2381->2382 2383 3b1492a9-3b14931a 2381->2383 2384 3b14929d-3b14929f 2382->2384 2385 3b14929b 2382->2385 2394 3b149346-3b149362 2383->2394 2395 3b14931c-3b14933f 2383->2395 2384->2383 2385->2383 2400 3b149364-3b149387 2394->2400 2401 3b14938e-3b1493a9 2394->2401 2395->2394 2400->2401 2406 3b1493d4-3b1493ef 2401->2406 2407 3b1493ab-3b1493cd 2401->2407 2412 3b1493f1-3b149413 2406->2412 2413 3b14941a-3b149424 2406->2413 2407->2406 2412->2413 2414 3b149434-3b1494ae 2413->2414 2415 3b149426-3b14942f 2413->2415 2421 3b1494b0-3b1494ce 2414->2421 2422 3b1494fb-3b149510 2414->2422 2415->2374 2426 3b1494d0-3b1494df 2421->2426 2427 3b1494ea-3b1494f9 2421->2427 2422->2369 2426->2427 2427->2421 2427->2422
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq
                                                                                    • API String ID: 0-2340669324
                                                                                    • Opcode ID: 64bac294b2ab62d0e75ece9cbf84d79897e526fc30d591054124385ca0bb050a
                                                                                    • Instruction ID: bf1ad4532c78cd921581057a03b6bbf8abf6587017ecf21f704f948f284963f8
                                                                                    • Opcode Fuzzy Hash: 64bac294b2ab62d0e75ece9cbf84d79897e526fc30d591054124385ca0bb050a
                                                                                    • Instruction Fuzzy Hash: CE516374B0420A9FDB54DB74D960B5EB7F6EBC9740F108569D809EB388EB30DD428B91
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 4'dq$4'dq
                                                                                    • API String ID: 0-2306408947
                                                                                    • Opcode ID: 01fa3376fa3e944f243fc926707855a6406f65c8beb24595a38968479fd28bc6
                                                                                    • Instruction ID: 8f74e4df783bd94a8c33517c52193c1d811db0abf92b4d12888f6d26e64a3647
                                                                                    • Opcode Fuzzy Hash: 01fa3376fa3e944f243fc926707855a6406f65c8beb24595a38968479fd28bc6
                                                                                    • Instruction Fuzzy Hash: 1851A570A002199FCB05EFA8D955AEEBBB2FF89300F104569E405BB3A5DB31AD45CF51
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: `Qdq$`Qdq
                                                                                    • API String ID: 0-3639281033
                                                                                    • Opcode ID: 38a384f971a874da6f6ceda204741297bcb9aa65d5885a07c2c2457e5dff92b9
                                                                                    • Instruction ID: adc1ed20ac5c8ac6ae9f7a71ca232df0a3e97bb5446b168d7aa638b1e85d7c81
                                                                                    • Opcode Fuzzy Hash: 38a384f971a874da6f6ceda204741297bcb9aa65d5885a07c2c2457e5dff92b9
                                                                                    • Instruction Fuzzy Hash: 6A113C70E00358BFDB05DFB4C95175DBBB2EF89301F1495A9D808AB29EEA301E469B52
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: `Qdq$`Qdq
                                                                                    • API String ID: 0-3639281033
                                                                                    • Opcode ID: 5fd57cf445a7207cc0c2cc49701dc4d4967fd667ce9e4ee2e96162cd25813ecd
                                                                                    • Instruction ID: a03c21f59cb4207bed87d84f8600b76bd88d713701dc36722b8f4d1bfd00fe4d
                                                                                    • Opcode Fuzzy Hash: 5fd57cf445a7207cc0c2cc49701dc4d4967fd667ce9e4ee2e96162cd25813ecd
                                                                                    • Instruction Fuzzy Hash: 6A015E70E00319BBDB04EFB4C54175DBBB2EF88301F209568D8087B299EA305E028B51
                                                                                    APIs
                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3B62248A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateWindow
                                                                                    • String ID:
                                                                                    • API String ID: 716092398-0
                                                                                    • Opcode ID: 9e9607e40346ffd5c5b1127e76c645308f566b45e818472dde3c36904b6af88a
                                                                                    • Instruction ID: 7ab58dc4113a17d69229b4ca33c81d60acbc1b134cbbe2368d93f23c75c1905d
                                                                                    • Opcode Fuzzy Hash: 9e9607e40346ffd5c5b1127e76c645308f566b45e818472dde3c36904b6af88a
                                                                                    • Instruction Fuzzy Hash: CE51BDB5D00349DFDF14CF99C984ADEBBB5BF88310F24812AE819AB211D771A985CF91
                                                                                    APIs
                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3B62248A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateWindow
                                                                                    • String ID:
                                                                                    • API String ID: 716092398-0
                                                                                    • Opcode ID: a885bb8f3afe735f9fa8aa1a55c5b571b43e9e7f4d6139ca79798ceb6889345d
                                                                                    • Instruction ID: 5a0656a3c94d46e0d1e0193a94161bef750398889fdcc7b7fb23bcc4fc635533
                                                                                    • Opcode Fuzzy Hash: a885bb8f3afe735f9fa8aa1a55c5b571b43e9e7f4d6139ca79798ceb6889345d
                                                                                    • Instruction Fuzzy Hash: D441BEB1D003099FDF14CF99C984ADEBBB5BF88310F60812AE819AB211D7719985CF91
                                                                                    APIs
                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 3B627029
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CallProcWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2714655100-0
                                                                                    • Opcode ID: ebd2cc5221cb3bd3c5a6ca6b8ea86f9f734bfc01f97bfeda89da377a24e4a1f2
                                                                                    • Instruction ID: f8e734601f58ce121d42234207865960b071d88d77e9d0f9e3cd4f265ef1116a
                                                                                    • Opcode Fuzzy Hash: ebd2cc5221cb3bd3c5a6ca6b8ea86f9f734bfc01f97bfeda89da377a24e4a1f2
                                                                                    • Instruction Fuzzy Hash: FF4129B9900305CFEB04CF59C488AAABBF5FF88314F24C459E518AB321D775A945CFA1
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Clipboard
                                                                                    • String ID:
                                                                                    • API String ID: 220874293-0
                                                                                    • Opcode ID: a0386f5518b16e163a185a48782709bbbf5548104be37e5d045346323443e171
                                                                                    • Instruction ID: 555da89ea5bdfe54cef7ce72f9ade1cbfe41ff507ffe934b8a5b6469b8d6f64f
                                                                                    • Opcode Fuzzy Hash: a0386f5518b16e163a185a48782709bbbf5548104be37e5d045346323443e171
                                                                                    • Instruction Fuzzy Hash: 5831F2B0A02248DFEB10CFA9C984BEEBBB1AF48304F208459E404AB295CB75A845CF51
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Clipboard
                                                                                    • String ID:
                                                                                    • API String ID: 220874293-0
                                                                                    • Opcode ID: e8e082be5b117ed682326410f6189aa4b8d80e119b0fe353a6eb02814ad5e22b
                                                                                    • Instruction ID: febdf1c9f96e741ec8c93afccf76c15d3d9042f33ecf1c8876d69581689dca6e
                                                                                    • Opcode Fuzzy Hash: e8e082be5b117ed682326410f6189aa4b8d80e119b0fe353a6eb02814ad5e22b
                                                                                    • Instruction Fuzzy Hash: 3631E2B0D02308DFEB10CF99C984B9EBBF5AF48314F208459E504AB291DB75A845CF61
                                                                                    APIs
                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3B626157
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: DuplicateHandle
                                                                                    • String ID:
                                                                                    • API String ID: 3793708945-0
                                                                                    • Opcode ID: 24fc0483059aa8520fa064dc9daff7e513ea300ebf958ccd6160c0f347c6208d
                                                                                    • Instruction ID: a899fd577e3d934b074954065fe5b6b82567958a1ec64a5b7037a4effccdc677
                                                                                    • Opcode Fuzzy Hash: 24fc0483059aa8520fa064dc9daff7e513ea300ebf958ccd6160c0f347c6208d
                                                                                    • Instruction Fuzzy Hash: 4D21E3B59003499FDB10CFAAD984AEEFFF4EB48320F14841AE958A7351C374A945CFA1
                                                                                    APIs
                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3B626157
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: DuplicateHandle
                                                                                    • String ID:
                                                                                    • API String ID: 3793708945-0
                                                                                    • Opcode ID: 857c11d200e4ca7aa235cc6f5ad7e9d0791fb7f00254181cceef88bf3acb470d
                                                                                    • Instruction ID: 17035ceae858cabe77e6af06e97195f134d3ad347642cb01cf603d743ca1ecaa
                                                                                    • Opcode Fuzzy Hash: 857c11d200e4ca7aa235cc6f5ad7e9d0791fb7f00254181cceef88bf3acb470d
                                                                                    • Instruction Fuzzy Hash: CB21E2B5900349AFDB10CFAAD984ADEFFF4EB48320F14841AE918A7351C374A940CFA1
                                                                                    APIs
                                                                                    • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 3B62986B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: HookWindows
                                                                                    • String ID:
                                                                                    • API String ID: 2559412058-0
                                                                                    • Opcode ID: 1575ef52f1e61f1654b05e219e83a3bfc877d478c16d2acbdc00f332fc9d42b1
                                                                                    • Instruction ID: e25d7b73f0a316b0288f385f17c8931c1eb8c9308be8d3f82cf8930618dbea41
                                                                                    • Opcode Fuzzy Hash: 1575ef52f1e61f1654b05e219e83a3bfc877d478c16d2acbdc00f332fc9d42b1
                                                                                    • Instruction Fuzzy Hash: 8B21E3B5D002099FDB14DF9AD944BEEFBF5AF88320F14842AD419A7290CB74A945CFA1
                                                                                    APIs
                                                                                    • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 3B62986B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: HookWindows
                                                                                    • String ID:
                                                                                    • API String ID: 2559412058-0
                                                                                    • Opcode ID: b17454e0baae422aba17d532e7326ccec2356b94f42693eeb7cc935966f872f2
                                                                                    • Instruction ID: d64a9941f6019fc2c9693a3afc073de0f7317f76ae231ed580f44fd512ecbe1f
                                                                                    • Opcode Fuzzy Hash: b17454e0baae422aba17d532e7326ccec2356b94f42693eeb7cc935966f872f2
                                                                                    • Instruction Fuzzy Hash: B621F4B5D002099FDB14CF9AD944BEEFBF5BF88310F14842AD419A7290C774A945CFA1
                                                                                    APIs
                                                                                    • OleInitialize.OLE32(00000000), ref: 3B627BBD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Initialize
                                                                                    • String ID:
                                                                                    • API String ID: 2538663250-0
                                                                                    • Opcode ID: 99488efa270b72f0e1513133d6b806bde19b1d95d435d94ac3cf2c3396c90df8
                                                                                    • Instruction ID: 0999ecdda0afa63b8cb33c2a87a8900e6f8970b5dbe1bb333a83a839651eab55
                                                                                    • Opcode Fuzzy Hash: 99488efa270b72f0e1513133d6b806bde19b1d95d435d94ac3cf2c3396c90df8
                                                                                    • Instruction Fuzzy Hash: 001142B59003488FDB10DF9AD449B9EFBF4EB48320F20845AD958A7301C374A940CFA5
                                                                                    APIs
                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B627275), ref: 3B6272FF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CallbackDispatcherUser
                                                                                    • String ID:
                                                                                    • API String ID: 2492992576-0
                                                                                    • Opcode ID: 57c99f6e50f2d4cd36373dea44d3ab1f43050faf1bfcdf6a1ed17a9acee85fd1
                                                                                    • Instruction ID: 65d8436510e2c791a5249fcaf771b7ca17dc3ce8de9cd21a0fb3c6f444191e2e
                                                                                    • Opcode Fuzzy Hash: 57c99f6e50f2d4cd36373dea44d3ab1f43050faf1bfcdf6a1ed17a9acee85fd1
                                                                                    • Instruction Fuzzy Hash: 9E1145B19003488FDB10DF9AC445BEEFBF4EB49324F20841AE918A7341D774A944CFA5
                                                                                    APIs
                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B627275), ref: 3B6272FF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: CallbackDispatcherUser
                                                                                    • String ID:
                                                                                    • API String ID: 2492992576-0
                                                                                    • Opcode ID: 187c23bffb9eed3929e2db07be3b00aec88e8979b400a3c4466c7d53445e2e66
                                                                                    • Instruction ID: b4278c5884da8b0b6608592b3e29cbea1b3175a0669280019c6a3063bbc9d004
                                                                                    • Opcode Fuzzy Hash: 187c23bffb9eed3929e2db07be3b00aec88e8979b400a3c4466c7d53445e2e66
                                                                                    • Instruction Fuzzy Hash: ED1133B19003488FCB10CF9AD985BEEFBF0EB89320F20841AD919A7341C774A944CFA1
                                                                                    APIs
                                                                                    • OleInitialize.OLE32(00000000), ref: 3B627BBD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952551436.000000003B620000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B620000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b620000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: Initialize
                                                                                    • String ID:
                                                                                    • API String ID: 2538663250-0
                                                                                    • Opcode ID: e87589d7f455d2fe99c2691e61fd4e42a2a6bec072f1385d6fde3848559f9cb2
                                                                                    • Instruction ID: 98e30cb11ff181799b68aea4870e7f8684e7169876c988a08d674d57662dab7b
                                                                                    • Opcode Fuzzy Hash: e87589d7f455d2fe99c2691e61fd4e42a2a6bec072f1385d6fde3848559f9cb2
                                                                                    • Instruction Fuzzy Hash: 7B1112B59003488FDB20DFAAD585BDEFBF4EB88320F20845AD959A7300C374A944CFA5
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ]
                                                                                    • API String ID: 0-3352871620
                                                                                    • Opcode ID: 759817246c8d21356c743d1c8bd691c3b8d3dd9c98037d7f4da61e1d113a5670
                                                                                    • Instruction ID: 4c9c52debf441fe224a00b6df69892cb9f43385ef433febf31e3914425b35ce9
                                                                                    • Opcode Fuzzy Hash: 759817246c8d21356c743d1c8bd691c3b8d3dd9c98037d7f4da61e1d113a5670
                                                                                    • Instruction Fuzzy Hash: C1B16D34A402059FCB04DB64C994AADB7B2FF89311F648529E806FB3A5DB75DC52CF81
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LRdq
                                                                                    • API String ID: 0-3106745678
                                                                                    • Opcode ID: fad308c01506ea86fd278be4f450557be98f98a7b629ba79cf22c20f4d4e2424
                                                                                    • Instruction ID: 6629e9db9c42cc7ec0f266fdd1a9e5a34dfc38ef3345502686c8fe0703f51d5f
                                                                                    • Opcode Fuzzy Hash: fad308c01506ea86fd278be4f450557be98f98a7b629ba79cf22c20f4d4e2424
                                                                                    • Instruction Fuzzy Hash: 8E51477191C20ACBDB1A8F64CC646BEBBB1EF66308F24485AE801EB295E7318D56C740
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LRdq
                                                                                    • API String ID: 0-3106745678
                                                                                    • Opcode ID: 7c79203f9e9b9c8ddae308d428b7a79e2695c6f908666fd3b08e013cb528f4b2
                                                                                    • Instruction ID: b9a4bae6c2d5cd82880b67b81eb2e1a124a913dd6c6c51cfcf4c694c0286813d
                                                                                    • Opcode Fuzzy Hash: 7c79203f9e9b9c8ddae308d428b7a79e2695c6f908666fd3b08e013cb528f4b2
                                                                                    • Instruction Fuzzy Hash: 7A61A034704214CFCB18DB68C858AAE7BF2AF8D704F2044A9E406EB3A1CB759C11CBA1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LRdq
                                                                                    • API String ID: 0-3106745678
                                                                                    • Opcode ID: 781fe648ffe7df5168d6e5486ed5825123d61c2e1c595ea9a8b5e2c5de03f39b
                                                                                    • Instruction ID: c628362757acaf0eec136b4e7cf6263c6195d43e5eaff5a7c876384090ac11ff
                                                                                    • Opcode Fuzzy Hash: 781fe648ffe7df5168d6e5486ed5825123d61c2e1c595ea9a8b5e2c5de03f39b
                                                                                    • Instruction Fuzzy Hash: 4A317030E14209DBDB15CBA4C950BAEB7B1AF9A304F208969E801FB290E7719D56CB40
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: XPiq
                                                                                    • API String ID: 0-3497805733
                                                                                    • Opcode ID: aa6430ffe121c6a1f9dafca7d90ec65ba1c0a1db22ddd4b728c66b87a57da1e4
                                                                                    • Instruction ID: 91118f715d421ce76c3d2593d435647d644b3bb473b45ee1b15bae370f9d5062
                                                                                    • Opcode Fuzzy Hash: aa6430ffe121c6a1f9dafca7d90ec65ba1c0a1db22ddd4b728c66b87a57da1e4
                                                                                    • Instruction Fuzzy Hash: 94414B70E102089FEB54DFA9C814BAEBBF6EFC8700F208529E505AB395DE759C059B91
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: PHdq
                                                                                    • API String ID: 0-2991842255
                                                                                    • Opcode ID: 45026cc75d5f2e1d144e357ea63cb6957f0eff1c8eb37cbb5ad41041820a8c4d
                                                                                    • Instruction ID: cb4608cab6cd9f1794d0654f6e762888c17faca430b42474e07f585049c20398
                                                                                    • Opcode Fuzzy Hash: 45026cc75d5f2e1d144e357ea63cb6957f0eff1c8eb37cbb5ad41041820a8c4d
                                                                                    • Instruction Fuzzy Hash: BD419074A003499FEF15DF64C89469EBBB6EF8A741F11452AE405EB340DBB49C42CB91
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: PHdq
                                                                                    • API String ID: 0-2991842255
                                                                                    • Opcode ID: f8717c4dec7b7f56a41b36b4eea33cddc51f580ecc6fe7e2add7aaea4f12bd3f
                                                                                    • Instruction ID: 6689f8a9c53707a606d46eb13a1632493277e5007e34ca88fc4c12a6c374d416
                                                                                    • Opcode Fuzzy Hash: f8717c4dec7b7f56a41b36b4eea33cddc51f580ecc6fe7e2add7aaea4f12bd3f
                                                                                    • Instruction Fuzzy Hash: 9F41D034F102058FDB05AB74C954A9EBBB2AB89661F104568D806EB391EF75CD82CBD1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: PHdq
                                                                                    • API String ID: 0-2991842255
                                                                                    • Opcode ID: 96cf35c89db78e4b94b7097ab4ee83b1598db3885f252d7626b52abbc44a2776
                                                                                    • Instruction ID: 716d9941d21f8ef8fe34a124dd45896ffcda009643cce274cb0fc8d2230b3f2f
                                                                                    • Opcode Fuzzy Hash: 96cf35c89db78e4b94b7097ab4ee83b1598db3885f252d7626b52abbc44a2776
                                                                                    • Instruction Fuzzy Hash: 8731B070B102098FEB05AB74C954A6FBBB7EB88651F204528D406EB395DF35DD82CBD1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LRdq
                                                                                    • API String ID: 0-3106745678
                                                                                    • Opcode ID: 2c1c71952c3ef33caa947632a1add5744d76e31535b56a9d544c64c101ea75e5
                                                                                    • Instruction ID: b1dcd796e6118aa84bc07e5111e293295497c4cbb80d8f351de57998adddced3
                                                                                    • Opcode Fuzzy Hash: 2c1c71952c3ef33caa947632a1add5744d76e31535b56a9d544c64c101ea75e5
                                                                                    • Instruction Fuzzy Hash: 1C316131E10209DBDB14CFA4C950A9EB7B1FF89304F208966E805FB280EB719D56CB50
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 4'dq
                                                                                    • API String ID: 0-1167855494
                                                                                    • Opcode ID: d696ec275cb4d5b334f91aae1e87f85ddfee6c2cc90e20b345859f4a24ed588b
                                                                                    • Instruction ID: d74985595d47bf031c7af16e0ef3d1d95adccbf63a6fe42fc3b373cb1805fff8
                                                                                    • Opcode Fuzzy Hash: d696ec275cb4d5b334f91aae1e87f85ddfee6c2cc90e20b345859f4a24ed588b
                                                                                    • Instruction Fuzzy Hash: 5031AD712007019FC716EB38D95166ABBE2FFC63127148E6CE04A9B652DF30AD56CBC1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 4'dq
                                                                                    • API String ID: 0-1167855494
                                                                                    • Opcode ID: 8e4f5948bf634dc799b09b2929e6777c175806334cb6ce7d670d6d8854a75e60
                                                                                    • Instruction ID: a4f79dd7ba18f1a0243d5d5f687dcb9e2c8da9a4def712144845339a1f7a025f
                                                                                    • Opcode Fuzzy Hash: 8e4f5948bf634dc799b09b2929e6777c175806334cb6ce7d670d6d8854a75e60
                                                                                    • Instruction Fuzzy Hash: 9B3187702007019BC719EB38D951A6ABBE2FFD13167108E2CE04A9B691DF30A956CBC1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ;
                                                                                    • API String ID: 0-1661535913
                                                                                    • Opcode ID: ef8be0e2ce321e6ba9138c7e19a16b351be827f7513213cf8731692b1b630f75
                                                                                    • Instruction ID: 57d2449f8f8c6c5c1d3fdb6d5c5dcaeb4651521e5c00affbab750f8fef27746b
                                                                                    • Opcode Fuzzy Hash: ef8be0e2ce321e6ba9138c7e19a16b351be827f7513213cf8731692b1b630f75
                                                                                    • Instruction Fuzzy Hash: 3321713070025ABBCB14DF65DA4067A7BEAAB5C688B104139C809E7265FB35DD27C781
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: |
                                                                                    • API String ID: 0-2343686810
                                                                                    • Opcode ID: da73b4bf1536c93e775cc87108423f825164d032e0233fa43ee1529068ba6083
                                                                                    • Instruction ID: 24d13ac2901c99c8a233043925d50abc2b7e5f629836b5f1c14a3f119b2cc8e8
                                                                                    • Opcode Fuzzy Hash: da73b4bf1536c93e775cc87108423f825164d032e0233fa43ee1529068ba6083
                                                                                    • Instruction Fuzzy Hash: E6219D75B00220DFDB50DB788818BAD7BF6BF4C740F1444A9E50AEB394DB39A901CB80
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: Ko
                                                                                    • API String ID: 0-716275355
                                                                                    • Opcode ID: 837a72f40a643375963347e5e01f87e077cfb1277c001cbbe43d12ab12f72d63
                                                                                    • Instruction ID: 9520413117a88cdcda2b9f5b91c3346673631ff34d31e99d26b6577a94fe2458
                                                                                    • Opcode Fuzzy Hash: 837a72f40a643375963347e5e01f87e077cfb1277c001cbbe43d12ab12f72d63
                                                                                    • Instruction Fuzzy Hash: E0116D30B002089FEF66DA79CD0472B329AEB9D315F20497AE446DB255DB20DCA28BD1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: |
                                                                                    • API String ID: 0-2343686810
                                                                                    • Opcode ID: 1ae677d95ef6667b045750fc3d549c19affe6517c34ca42a925bb4dc66a2c8f1
                                                                                    • Instruction ID: b4e26207cb53c33a905e90e7bd7daff79e2f8985a1631efaf69757bbfc8eddbf
                                                                                    • Opcode Fuzzy Hash: 1ae677d95ef6667b045750fc3d549c19affe6517c34ca42a925bb4dc66a2c8f1
                                                                                    • Instruction Fuzzy Hash: 21114974B402249FDB449B78C804B6E7BF6AF4C750F108569E50AEB3A4DB359911CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b21738ade81ec2c979d35f98e4ad31fbdfd81ffc2cae1b0810de4f69906cdbd3
                                                                                    • Instruction ID: e78bfb228ef902eadffc8b2197fde31f762a91abfd222b4461494da978c1a03a
                                                                                    • Opcode Fuzzy Hash: b21738ade81ec2c979d35f98e4ad31fbdfd81ffc2cae1b0810de4f69906cdbd3
                                                                                    • Instruction Fuzzy Hash: 9A12A4B070021AAFDB25AB38C99126C7392FBCA305B148E3AE405DB756CF35DD578B91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7e33726de2ba4f779204df25f88bd3e3421fb523fde774d430ba927565ea70a2
                                                                                    • Instruction ID: 1e88bf42ce92465d6b4d38432100bccfefff40d8ffab1ac90f1f89d2b41b83f1
                                                                                    • Opcode Fuzzy Hash: 7e33726de2ba4f779204df25f88bd3e3421fb523fde774d430ba927565ea70a2
                                                                                    • Instruction Fuzzy Hash: 60D1BD70A002058FDB14CF68D8807AEBBB6FF89311F608569E809EB395DB71DC55CB92
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 7d14bd197c50a5d6181fcf5b6ef9a36bdb190e6229e513cd41b575cf10b8baa7
                                                                                    • Instruction ID: 011114e54e787d68dca6203502dd18d50db1d2c73c4f07f7ba80086e8fbf98f1
                                                                                    • Opcode Fuzzy Hash: 7d14bd197c50a5d6181fcf5b6ef9a36bdb190e6229e513cd41b575cf10b8baa7
                                                                                    • Instruction Fuzzy Hash: A5C1F071F00215AFDB15DB68C880A7EBBA6FBC5310F258669E409CB296CB71EC52C7D1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 347b0daa2344d50a84e3107ac08f5829b7036118b70f886b34003db3896e686b
                                                                                    • Instruction ID: 6ebfabe1275113e6c15a715752e7f54f4ef95dc23ca3d309abfb6c8aa875018c
                                                                                    • Opcode Fuzzy Hash: 347b0daa2344d50a84e3107ac08f5829b7036118b70f886b34003db3896e686b
                                                                                    • Instruction Fuzzy Hash: EDB16A70E002198FDB24CFA9DC957ADBBF1AF48314F248529D818EB394EB749895CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b6db0cc857c5496ce7b76be29dc13c2ef481428b361a1cfd5f02faf991fde2af
                                                                                    • Instruction ID: 8e863e33feb95ade389af8a6349cd0cc51fa2fa7a5aca7ca7cffcde137a2b337
                                                                                    • Opcode Fuzzy Hash: b6db0cc857c5496ce7b76be29dc13c2ef481428b361a1cfd5f02faf991fde2af
                                                                                    • Instruction Fuzzy Hash: 95A19D70E0020ADFDF14CFA8DD857DEBBF2AF59304F148129E815A7294EB749996CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 365b54b941f3a132dfb34ea04819463c430f80c442341a7b7d0ea8b367a1c351
                                                                                    • Instruction ID: 614219b39cc1e30294225c88edd754587669064d35ca66e01963c911422b8327
                                                                                    • Opcode Fuzzy Hash: 365b54b941f3a132dfb34ea04819463c430f80c442341a7b7d0ea8b367a1c351
                                                                                    • Instruction Fuzzy Hash: 5F61E3B5F001214FDB009A6DC88096FBAEBAFD4625B254479E80EDB364DE75ED4287C1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: e9b3bf95fe62247cd2a04b7fe5f6278c223df6e51a958f48376aab68a9616353
                                                                                    • Instruction ID: fbdb63631d17e8d634b466c883ce1d25594624c251b6e037fc02e3e07a0cacb6
                                                                                    • Opcode Fuzzy Hash: e9b3bf95fe62247cd2a04b7fe5f6278c223df6e51a958f48376aab68a9616353
                                                                                    • Instruction Fuzzy Hash: D0814E74B0064A9BDB44DFB8C56069EBBF2AFC9711F108529D80AEB395DF34DC429B81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 77214463adf99a8cf5db5d32c0b224f7d5fd7d0f09225392ae6e3a1fe70ff535
                                                                                    • Instruction ID: b523b46f4bddc8c8f7106fe032140fd0731676000c29a588a7421d3eefbf2fdd
                                                                                    • Opcode Fuzzy Hash: 77214463adf99a8cf5db5d32c0b224f7d5fd7d0f09225392ae6e3a1fe70ff535
                                                                                    • Instruction Fuzzy Hash: 43911D74E006198BDB10DFA8C890B9DB7B1FF89310F208699D549BB295DB70AE85CF91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b2a6cadabe6cd97a2ba258c45b9d412b1e38ab2bb34196027c745ef3e09c51f8
                                                                                    • Instruction ID: 238da9e8c1a1e43736eea046fe3cfb65df70c123d3b987c630c5071552d17fa0
                                                                                    • Opcode Fuzzy Hash: b2a6cadabe6cd97a2ba258c45b9d412b1e38ab2bb34196027c745ef3e09c51f8
                                                                                    • Instruction Fuzzy Hash: FF911E74E006198BEB10DF68C890B9DB7B1FF89310F208599D54DBB395DB70AA85CF91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 28c3e3bd307b3e489ab44af0743679c8d5f37bf659e65eb26c19b522040bba9e
                                                                                    • Instruction ID: 06801f38f8a771814160a4f55303452a93dcaa8ce38b161f65697810a6ba2bec
                                                                                    • Opcode Fuzzy Hash: 28c3e3bd307b3e489ab44af0743679c8d5f37bf659e65eb26c19b522040bba9e
                                                                                    • Instruction Fuzzy Hash: 0E51F335E00109DFEB04AF78E5546ADBBB2FF89312F118879E00AE7351DB318956CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: de1221f501fea91aeab19b03ba1ecf24a53392feecf37760a5e7fe0226a4ef46
                                                                                    • Instruction ID: be3c7000227d065e50fd65aa245c7a5c89e9780728cb99d3801e5316edf150d3
                                                                                    • Opcode Fuzzy Hash: de1221f501fea91aeab19b03ba1ecf24a53392feecf37760a5e7fe0226a4ef46
                                                                                    • Instruction Fuzzy Hash: 5F510774B10258ABFB01467CC954B6F27AAD78E792F20042AD50EE7395CF6CCC4293E2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9095d5ce1e6b4dae554c2f472994fe48f6d9f60a182fbea51a2b78c0c187c033
                                                                                    • Instruction ID: c66b70cdb61a1e62721d6153d91e027b82027c10f4d3ac0ebcfb36c0452f0b91
                                                                                    • Opcode Fuzzy Hash: 9095d5ce1e6b4dae554c2f472994fe48f6d9f60a182fbea51a2b78c0c187c033
                                                                                    • Instruction Fuzzy Hash: EA51FB74B102586BFB14566CC954B6F27AAD78E792F20042AD50EE3394CF6DCC5293E2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d8a2ea99b402a1a14b7cb06239fc11ec85cb067c660c09b47a83cb9a0f00d4ad
                                                                                    • Instruction ID: 4afc5e430f929b1aa1dba70553a653dba94befc037fa90ead1b0495940309d1d
                                                                                    • Opcode Fuzzy Hash: d8a2ea99b402a1a14b7cb06239fc11ec85cb067c660c09b47a83cb9a0f00d4ad
                                                                                    • Instruction Fuzzy Hash: E45125B4E002189FDB18CFA9C885BADBBB1FF48310F158129E815BB395DB74A845CF94
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 433c51ce5c9bc5b1c3d5f7474361e78259c92251adde9ee0a1b06346cb011fb5
                                                                                    • Instruction ID: d0a936b410e91deb3da9184e4bf112fd1913cff3652cad6b2ea60887c6df7bab
                                                                                    • Opcode Fuzzy Hash: 433c51ce5c9bc5b1c3d5f7474361e78259c92251adde9ee0a1b06346cb011fb5
                                                                                    • Instruction Fuzzy Hash: D451A678E002058FEB21CF69C4C076EBBB2EB45752F648839E45ADB299CF35D841CB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a502fd3aca022c5ce3a467d919455b80cb90d5d3cadbb6213e8c2e56a0a27c01
                                                                                    • Instruction ID: 48deea3ef6597ed0a4f39eb62ae61673a5ada1e5debeadeb05d245390fd95b51
                                                                                    • Opcode Fuzzy Hash: a502fd3aca022c5ce3a467d919455b80cb90d5d3cadbb6213e8c2e56a0a27c01
                                                                                    • Instruction Fuzzy Hash: D8418076E006098FDB20CF99D881AAFFBB2FF85751F10492AE106DB654DB34E8458B91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a2604cc55d6abd67956ae364931a9b520c26f071a8e7b9d49f0ffde7f4cfc94a
                                                                                    • Instruction ID: 712bf5f40a1665fd475f7fc20d7f2205a67ff9c7cea38f3e360c4f421415fedd
                                                                                    • Opcode Fuzzy Hash: a2604cc55d6abd67956ae364931a9b520c26f071a8e7b9d49f0ffde7f4cfc94a
                                                                                    • Instruction Fuzzy Hash: FB512474E002188FDB18CFA9C885B9DBBB1BF48310F158119E819BB355DB74A844CB95
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a90a156b5b47e67d8081e2060f63e487789ab10fa0cbf47899c9209b97db0f7e
                                                                                    • Instruction ID: 1f5edc89e1069b30820815bec91a191d534cd5562d4883fd891686774a26dcd2
                                                                                    • Opcode Fuzzy Hash: a90a156b5b47e67d8081e2060f63e487789ab10fa0cbf47899c9209b97db0f7e
                                                                                    • Instruction Fuzzy Hash: C251FB743212DDBFC705DF28DA80956BFA1F7AE3153144A58E0087B26ADB602967CF80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2fe936e4634657d335921d087e54522d125adfe9870cace2ad5cadf386427a7e
                                                                                    • Instruction ID: 40a39ee13da600f79f4c10e362e4d91ff6bf3d48d5734f1d08ccf7423e1a5c1a
                                                                                    • Opcode Fuzzy Hash: 2fe936e4634657d335921d087e54522d125adfe9870cace2ad5cadf386427a7e
                                                                                    • Instruction Fuzzy Hash: AA312732E093D14FC7169B789C640A97FB1AFD331071A4AEBC548DB692DA249C4AC3E1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 233bd168e4354480fa729af78e2b932a02402a761cc40b6274912f4a6969ddef
                                                                                    • Instruction ID: 1e4a0c39c20ddc5b43120ab3b284b9fec8e988504b3aaf59c64db9ed10af07bd
                                                                                    • Opcode Fuzzy Hash: 233bd168e4354480fa729af78e2b932a02402a761cc40b6274912f4a6969ddef
                                                                                    • Instruction Fuzzy Hash: 8F3116307041049FEB11DB28E915BEA7BA6FB8D348F154079E901EB396DB31DC52CBA1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: fa3fe76cb5264c9a417c225efc74b4de656958d131e9a0265698dc3e7a4a4e86
                                                                                    • Instruction ID: f0ac39a3cff5a309acd1eb4496c3cfcf8c21545e5ff149e77a8958eb60e9ef17
                                                                                    • Opcode Fuzzy Hash: fa3fe76cb5264c9a417c225efc74b4de656958d131e9a0265698dc3e7a4a4e86
                                                                                    • Instruction Fuzzy Hash: 27319035E10609DBDB04CF64C554A9EFBF2BF8A710F108529E416A7750DB71AC86CB80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: de91ddf4413d515ee612dac61dc541fdd858120456b7fea48d7fb17615fb077c
                                                                                    • Instruction ID: 04504bbf333d316120ef43c4c9ad56082ce9ce9a46154058f8d37e0ea9c5eb02
                                                                                    • Opcode Fuzzy Hash: de91ddf4413d515ee612dac61dc541fdd858120456b7fea48d7fb17615fb077c
                                                                                    • Instruction Fuzzy Hash: AE31B474A0075A9BDF15DF68C59068EBBB2FF89301F248929E405EB355EB70AD46CB80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6dcdea2a0579dc3bc2a2c4ebc1869a7dc4738371f15164afc13d3b2d4199cd49
                                                                                    • Instruction ID: 183295f1fc8a4537a47c6cdbacce7ad36b5858800e7633dbbb2fb9f598f70d3a
                                                                                    • Opcode Fuzzy Hash: 6dcdea2a0579dc3bc2a2c4ebc1869a7dc4738371f15164afc13d3b2d4199cd49
                                                                                    • Instruction Fuzzy Hash: 24313470B00219AFDB50DB68D8502AD77A2EB89301F108A3AE008EB709DF359D578B91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 6788b6e408d4f2180f9660d022ce78e4bfd02a30fd463269f7ea83a4ce6bfea6
                                                                                    • Instruction ID: 9bd6782d30b1c5a15f9e54d1d10ea31f40d697f27fc116e91c11605e9d602472
                                                                                    • Opcode Fuzzy Hash: 6788b6e408d4f2180f9660d022ce78e4bfd02a30fd463269f7ea83a4ce6bfea6
                                                                                    • Instruction Fuzzy Hash: 8541EFB0D00749DFDB14CFA9C984ADEBFF5EF58310F24842AE819AB250DB75A945CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a01a5dc6d1d3d4f26202fe32d2908a025975731ef09c3fbbda44c04b2d9b13b0
                                                                                    • Instruction ID: 8fa8b1b4a47c459c120d095130e6230834aa8b360dd0efdb62b7be7e90e5bf83
                                                                                    • Opcode Fuzzy Hash: a01a5dc6d1d3d4f26202fe32d2908a025975731ef09c3fbbda44c04b2d9b13b0
                                                                                    • Instruction Fuzzy Hash: B531AB30B00248EFEB18DB68C9556ADB7B6FF8D319F280568D505EB350DB368D61CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 83af0ee06e575bd82123fd1c6e3fee862debe4826eb57c6011d342737cf607e5
                                                                                    • Instruction ID: 8212a01a4303c69b564db945449e5e7aedc15aa636ecfde5f2a0cae6c67e184d
                                                                                    • Opcode Fuzzy Hash: 83af0ee06e575bd82123fd1c6e3fee862debe4826eb57c6011d342737cf607e5
                                                                                    • Instruction Fuzzy Hash: D8318C74E10609EBDB04CF64C954A9EF7F2BF8A700F108529E806EB350DB70AC86CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2053fa1a12b2392b77d6310b6925fd0f7b3360e7adb994210cd60c6cbb2551ff
                                                                                    • Instruction ID: 6e23950ef4439a1d7789ad5a2ee490e2143dc03bb5faca1dc71ec32a9720ca38
                                                                                    • Opcode Fuzzy Hash: 2053fa1a12b2392b77d6310b6925fd0f7b3360e7adb994210cd60c6cbb2551ff
                                                                                    • Instruction Fuzzy Hash: 6841FEB0D007499FDB14DFA9C884ADEBFF5EF48310F248029E819AB250DB75A945CB90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: d49a8b29506ee16605504b52295330e20e8fb15acaeb5ad19b0d8bda84cf267f
                                                                                    • Instruction ID: 2426eee2ac219e6e640eb2212b41aee8649a7f80128b739888c52901362db5a7
                                                                                    • Opcode Fuzzy Hash: d49a8b29506ee16605504b52295330e20e8fb15acaeb5ad19b0d8bda84cf267f
                                                                                    • Instruction Fuzzy Hash: C031A070E0021AABDB05CF69C95069EF7B2BF8A300F54C629E805BB351DB719C96CB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 381c2201e26f791fb325bf8bce4aefaeeaf832d5dc6d0a35bc2ea4ffc9d75e3c
                                                                                    • Instruction ID: ccdd7963298972cb585bef9955790c9e3e2655663fb6aba14c2d27e34e0628cd
                                                                                    • Opcode Fuzzy Hash: 381c2201e26f791fb325bf8bce4aefaeeaf832d5dc6d0a35bc2ea4ffc9d75e3c
                                                                                    • Instruction Fuzzy Hash: A921B430E00609DBDB14CFA4C9505EEBBB6AF89310F21865AF815FB391EB709C56CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 074a41d80a452d5c69f4dc931a2eec01b4c3e84ec0b841a79e727cf92bea11ff
                                                                                    • Instruction ID: fc94ae61fcf732c1c037e11297392d71ef24b8f5c31f5cd6f8822927765198f7
                                                                                    • Opcode Fuzzy Hash: 074a41d80a452d5c69f4dc931a2eec01b4c3e84ec0b841a79e727cf92bea11ff
                                                                                    • Instruction Fuzzy Hash: 38218E75F002099FEB00CFA9E980A9EBBF6EB8C750F108426E945F73A0D730D9518B90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0858fa82a42bd8307eb769e72d13ec4eef0933e5c9771d17f91d162e8cf8b862
                                                                                    • Instruction ID: 202eff336f1655145199d794c51e603b8b8ca705a7d353bde14cee3c2dd0a1a7
                                                                                    • Opcode Fuzzy Hash: 0858fa82a42bd8307eb769e72d13ec4eef0933e5c9771d17f91d162e8cf8b862
                                                                                    • Instruction Fuzzy Hash: EC21A1306002407BEF215768DD4836D3765E79B326F08097BE406EB794DF299CA6C792
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: db6b2a6ec2853561bdac1d4cb0dcdb3f9e8efff544bbf870acfb2b988c7422b8
                                                                                    • Instruction ID: 870265b8497d248b02689311400bf59d3953a836cea04b21291f7a02fe85b16d
                                                                                    • Opcode Fuzzy Hash: db6b2a6ec2853561bdac1d4cb0dcdb3f9e8efff544bbf870acfb2b988c7422b8
                                                                                    • Instruction Fuzzy Hash: A5217E70E0021A9BDB05CF69C95069EF7B2BF8A300F54C629E805BB351DB71AC92CB91
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 71430be04421408d1ccb4784500226fbd17feeac9062c205b4e3d5032ac2478f
                                                                                    • Instruction ID: b17504fe89c7cdea51aa2b2454b4cc8567efc581dc170556d17d1a15506d4fbf
                                                                                    • Opcode Fuzzy Hash: 71430be04421408d1ccb4784500226fbd17feeac9062c205b4e3d5032ac2478f
                                                                                    • Instruction Fuzzy Hash: 0F217E3070025ABBDB14DF69DA4067A7BE6AB5C788F004129C809E7365FB36DD27CB81
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3006bee9a1910e4f1a4e263b5fab43719208e4be238bf1aaf3a4b2304b690fe6
                                                                                    • Instruction ID: ae087e693e4afaa74669bfa9601f20db26fe4d3ca8627a66e22b65dd91e2c249
                                                                                    • Opcode Fuzzy Hash: 3006bee9a1910e4f1a4e263b5fab43719208e4be238bf1aaf3a4b2304b690fe6
                                                                                    • Instruction Fuzzy Hash: 8A216B75F002199FEB00CFA9D940A9EBBF6EB8C650F50842AE945F7390E730D9418B90
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a20c1fd13aa58054152df935e5edf6b75946487571a5588b118768c37449675f
                                                                                    • Instruction ID: af931bd1c2ace8ec86128b00991c8f369c93305fca2ebe70d90bbb2e952ed85b
                                                                                    • Opcode Fuzzy Hash: a20c1fd13aa58054152df935e5edf6b75946487571a5588b118768c37449675f
                                                                                    • Instruction Fuzzy Hash: 66212736B00295AFCB119BBC9C0865EBBF9FF8D320B18046AE805D7651EB348C52C791
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4c11392d5c31f9b946e181dc8d47a1cac6a18f5e039b6c944f3c250a770aa8c7
                                                                                    • Instruction ID: 9df37655524e8826285e1bacbf9bbf4afa16f685fdfbfcf1ad2fb21a4be0b3df
                                                                                    • Opcode Fuzzy Hash: 4c11392d5c31f9b946e181dc8d47a1cac6a18f5e039b6c944f3c250a770aa8c7
                                                                                    • Instruction Fuzzy Hash: A3213630B00249EFDB18EB68C9657AE77F6AB49305F240468D506FB290DB369D51CBA1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 75d1121a5a944dbd3ebe34317ad6a2148921ed201cb253b7e1755ee6ca9a5691
                                                                                    • Instruction ID: 3d658f405e36a13220899e04055815a923508ce0775cad0fbd73b7f6d0927a44
                                                                                    • Opcode Fuzzy Hash: 75d1121a5a944dbd3ebe34317ad6a2148921ed201cb253b7e1755ee6ca9a5691
                                                                                    • Instruction Fuzzy Hash: 38214F31E0061A9BDB18CFA4D9545DEB7B6BF89310F21852AF815FB390EB70AC46CB51
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8f485b4ae017b2f632cb748bf04d7c8153a3e63666dc77039ca05f659f279734
                                                                                    • Instruction ID: e48c3a62b6bd9e0fe3c5e1414b486e56d7fafe8f08098f3667b686256cacfed7
                                                                                    • Opcode Fuzzy Hash: 8f485b4ae017b2f632cb748bf04d7c8153a3e63666dc77039ca05f659f279734
                                                                                    • Instruction Fuzzy Hash: BB21A5746001597FDF50DB38DD8471A3796EB5D711F144A29E00AEB66DEB34DCA38B80
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4ee8a456d0261cd21a4c2ae645d96c064c5b275b92d431168d946703b572bb0d
                                                                                    • Instruction ID: 6294c8e26b15be88f7adb5055759f4f5489e70d8b244fde6ba12259336aa3010
                                                                                    • Opcode Fuzzy Hash: 4ee8a456d0261cd21a4c2ae645d96c064c5b275b92d431168d946703b572bb0d
                                                                                    • Instruction Fuzzy Hash: 5E11A135B001299BEB449678C91469F77FAABCD712B50443AD80AE7384DE34DD028BD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0973b6a6b80c0e2a77eec2722d500e3c8c6442797221c2482474c321fc19fb7f
                                                                                    • Instruction ID: af4d66f6cb23588af85d5edddef3168f98516313778bc6285d3a542c4128e6df
                                                                                    • Opcode Fuzzy Hash: 0973b6a6b80c0e2a77eec2722d500e3c8c6442797221c2482474c321fc19fb7f
                                                                                    • Instruction Fuzzy Hash: 5121F4B1D01359AFCB00DF9AD884ADEFFB4FB48320F50822AE918A7340C374A554CBA5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 527e1cd3d0d7d0607368ae7cb321d8aca49e40777c7fef628049d4d9b38b532f
                                                                                    • Instruction ID: fc6e58632309c68926c51d1356b3b11759e27e9b5d1de68de76eb072a7acc508
                                                                                    • Opcode Fuzzy Hash: 527e1cd3d0d7d0607368ae7cb321d8aca49e40777c7fef628049d4d9b38b532f
                                                                                    • Instruction Fuzzy Hash: 8301D479B042241FEB11A2BDD421B4B7BEADBCAB61F10C83AF00AC7355DE65DD424395
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: dc6b8e01e177bc389e5498737e0fa21ff930b2399d13003c584b792979d80359
                                                                                    • Instruction ID: 23b57999990cf47d06c66a946257dbbcbdb2d158281658608488769db52453a1
                                                                                    • Opcode Fuzzy Hash: dc6b8e01e177bc389e5498737e0fa21ff930b2399d13003c584b792979d80359
                                                                                    • Instruction Fuzzy Hash: BB112131E012159FCB26EFB888511AEB7F5EF49311B1504B9E806E7301EB35DD528BE5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4af6d1cea7f4f85cbdbbe56896623da435e039dd5abd511e3074284c54d53fdb
                                                                                    • Instruction ID: 0d252e4f7143a52328054e8b7505e35d259e4b798e2202caa2b6285e064cee9c
                                                                                    • Opcode Fuzzy Hash: 4af6d1cea7f4f85cbdbbe56896623da435e039dd5abd511e3074284c54d53fdb
                                                                                    • Instruction Fuzzy Hash: B8012436B000595BEB4496B9D8106EF7BBBDBCDA12F00403AD409E3284EF358E0387D2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: ca2e5b8c0ea59d561b1a8fbd3a40683ac9939add0e607625cfb0519ba44b593a
                                                                                    • Instruction ID: 7accf7489544147e79187ee604774619d860d64b208bc7ea8d168b6c81c773d7
                                                                                    • Opcode Fuzzy Hash: ca2e5b8c0ea59d561b1a8fbd3a40683ac9939add0e607625cfb0519ba44b593a
                                                                                    • Instruction Fuzzy Hash: 04014431E012149FCB25EFB8885119EB7F5EF49311B1504B9D406E7301EB35D9518BD5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 90f0a4347f5a09047b3d1d942622f1c5ac42c272dffd39639aebf438c1230c65
                                                                                    • Instruction ID: 049bdf21077d8a9ce05c6cfdedbb25a4f77d6e7a6006de2d60d8b578dd4e1bb2
                                                                                    • Opcode Fuzzy Hash: 90f0a4347f5a09047b3d1d942622f1c5ac42c272dffd39639aebf438c1230c65
                                                                                    • Instruction Fuzzy Hash: 8701BC36B000145FEB69CA3CC690A2E77F2EBCAB11B148839E00ADB745DB25DC428781
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0b027019ebec1f01cd9d6a99944582eb5b2c271c89cb10d0f36a891266d0c187
                                                                                    • Instruction ID: 36aa649fdaad9f585f6685857549620005e614509704d99662fba6110d24ce62
                                                                                    • Opcode Fuzzy Hash: 0b027019ebec1f01cd9d6a99944582eb5b2c271c89cb10d0f36a891266d0c187
                                                                                    • Instruction Fuzzy Hash: E211B3B5D01259AFCB00DF9AD984ADEFFB4FB49310F50812AE918A7340C3746554CBA5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: f76485225994ae3fa1eaa22a55f63f6b18cc19a77dcf85851b0bbf2d1242fc49
                                                                                    • Instruction ID: 402559ddfc51710716880c5ba43fdb053131e71967959af7a3995327e2fcefab
                                                                                    • Opcode Fuzzy Hash: f76485225994ae3fa1eaa22a55f63f6b18cc19a77dcf85851b0bbf2d1242fc49
                                                                                    • Instruction Fuzzy Hash: 3D01BC34B101545FEB11D738C56265E77E2EB8AB21F158829E10ADB385EA31DC028BD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 5922e20c70541d78d6a9ce9292da68de1d9d1b4dbbf2aeb7a3237aeadc4f9d3e
                                                                                    • Instruction ID: e4b7c64a47b6461984ac97b2add980f6e8c39d018a57a455971ad5f6c4afb117
                                                                                    • Opcode Fuzzy Hash: 5922e20c70541d78d6a9ce9292da68de1d9d1b4dbbf2aeb7a3237aeadc4f9d3e
                                                                                    • Instruction Fuzzy Hash: 3F01DC39B000241BEB10A6BED411B4FB2EADBC9B21F20883AF00AC7344DE65DC424394
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9eb098f2c8fda7ef28190b48a1e56f65884a4a97aa9233e2379771f9a8874677
                                                                                    • Instruction ID: 52db005d2f3f722b8b28486b433f0b736d8a60cacdc7966dd6d94978678f9663
                                                                                    • Opcode Fuzzy Hash: 9eb098f2c8fda7ef28190b48a1e56f65884a4a97aa9233e2379771f9a8874677
                                                                                    • Instruction Fuzzy Hash: AD018C36B000181FEB68967DC650B2F73E6EBCAA61F148839F10AE7745DA25DC0243D5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 481b39b1926b9bb3159a5d36a16615d8afcf82c2204377e9ead9f6504b6d3384
                                                                                    • Instruction ID: 7af06a6bb285c4e116a90bcbca6b6709db543300472535f4770b3f3393a349b0
                                                                                    • Opcode Fuzzy Hash: 481b39b1926b9bb3159a5d36a16615d8afcf82c2204377e9ead9f6504b6d3384
                                                                                    • Instruction Fuzzy Hash: 1A016D34B101155FE754962CC56670E73E6E78AB61F108829F50AD7345EA31DC4247D0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 3ac2d88b9d05f1f05ab7705cec7b5ab16fdcb3864b6184690c1d2568bf3f43a1
                                                                                    • Instruction ID: d3031df5c970b0d8d4517e01dd0ad1ff08939b9784b2e0d3df5b724a64c44fae
                                                                                    • Opcode Fuzzy Hash: 3ac2d88b9d05f1f05ab7705cec7b5ab16fdcb3864b6184690c1d2568bf3f43a1
                                                                                    • Instruction Fuzzy Hash: 57F0A0A135020467D7082A7E5924B7B3A9EFFCA796B25483AE206E7281EF509C0353E1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: af53c81aa95341245a8d61e8946c464aced1024bfb3b0f5dd9d2a5a7546ea6d1
                                                                                    • Instruction ID: 7e8999847d0fdde44a90250e6e5604970a665c63b321e89933279ddf5b3935ad
                                                                                    • Opcode Fuzzy Hash: af53c81aa95341245a8d61e8946c464aced1024bfb3b0f5dd9d2a5a7546ea6d1
                                                                                    • Instruction Fuzzy Hash: D2F0C935740108DFD704DB78D958A6C77B2EF88315F5040A8E5069B7B4DB35AD42CB41
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c9230a671acc73efed541484029e041f0ce61f2e24c268f1287125607d0dc6b2
                                                                                    • Instruction ID: d5cd26db8865e4cf27a01c59710bd20817b17b7f4c9e7cd53a9856c06b4e742c
                                                                                    • Opcode Fuzzy Hash: c9230a671acc73efed541484029e041f0ce61f2e24c268f1287125607d0dc6b2
                                                                                    • Instruction Fuzzy Hash: 7EE02B6134010027D7082A6D9410F7F369FBFC6751B214436E505D7384EF608D0243E1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b544d4bbf389c5d86d6fb392dbf19803e77ba2cac7866b9d4d471edba6741e14
                                                                                    • Instruction ID: bf489e01905a6c025784bd0b0b3f4b495ea5ebd7eec3940643caf9f6f42eb795
                                                                                    • Opcode Fuzzy Hash: b544d4bbf389c5d86d6fb392dbf19803e77ba2cac7866b9d4d471edba6741e14
                                                                                    • Instruction Fuzzy Hash: EBE04F72E25249ABEB00CA70C90578B7FBDE70369DF6149F6D404DF141E376CA068780
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c3a1b00f07a7ff1e4de75bceb5d33c02595bd92b09d9180ba54213a1ea07a5b0
                                                                                    • Instruction ID: 38f68aa9efac7c52421ca32c67cc3c8af56f0469c8e639c5565a10279e4c7efc
                                                                                    • Opcode Fuzzy Hash: c3a1b00f07a7ff1e4de75bceb5d33c02595bd92b09d9180ba54213a1ea07a5b0
                                                                                    • Instruction Fuzzy Hash: F0E086213582A05FCB02937C68215D43FF95F8B61035C01FAE444DF263CE055C1957D1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 4771436fdce1d826675447c3dd73473ee3a0ff4f3ef7bcd6a06c9d59b1f11e28
                                                                                    • Instruction ID: adce055d6470dcb49b92df07d45a0806ffa819bd687ce07e08d68f6dd679ea28
                                                                                    • Opcode Fuzzy Hash: 4771436fdce1d826675447c3dd73473ee3a0ff4f3ef7bcd6a06c9d59b1f11e28
                                                                                    • Instruction Fuzzy Hash: B2D095216083081FD3259F6D6C147A53BDE6705355F494175F509CF281D7449C1543D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 9f966f20b72e2e8ad4e1f97ccbf8c4e8d67fd115778ce84ee3e40bfc99c04613
                                                                                    • Instruction ID: 319b054686659e5d4ef5d56775c3ad4281ad424680cbcdf2e7054c47b4cafd8f
                                                                                    • Opcode Fuzzy Hash: 9f966f20b72e2e8ad4e1f97ccbf8c4e8d67fd115778ce84ee3e40bfc99c04613
                                                                                    • Instruction Fuzzy Hash: 34D05E713A40246B4608B26CB8618A936E9EFDA71536149BFF409D7352DE519C011785
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 06adb66dc0063d3c6184c7d42f5c38cf23e12a3e82c4eb9b856bdecde1cc625f
                                                                                    • Instruction ID: 46c7d6773a826484f4d7da931b01ebb331ca60e1248e6665e31f163346afda1c
                                                                                    • Opcode Fuzzy Hash: 06adb66dc0063d3c6184c7d42f5c38cf23e12a3e82c4eb9b856bdecde1cc625f
                                                                                    • Instruction Fuzzy Hash: 7DD0A738605714DBC334DB6ED508693B7DABB49715B894519E04783B40C760FC118BC4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924301679.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_160000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 1a5c84a876baccbe6d06550c11bddef624980fe578e409af2b2b55962569720c
                                                                                    • Instruction ID: 3df99ddae20aa2f2221a1654702273f51b37acf5c12adee8a3afefbe6b12213c
                                                                                    • Opcode Fuzzy Hash: 1a5c84a876baccbe6d06550c11bddef624980fe578e409af2b2b55962569720c
                                                                                    • Instruction Fuzzy Hash: 8EC0123A3080908F8A02A728E0A44B837B1DBCA22932400EAE148CB322CF229812DB00
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-3623093008
                                                                                    • Opcode ID: f0afeec1498f721cd49ec0daf3d538f1b47a5d0d65878c50f630c455e83a8ed8
                                                                                    • Instruction ID: 07b1f3b4e8a0301e77c5962abed9e6641baa4d942723322cbf67b079ea015bb8
                                                                                    • Opcode Fuzzy Hash: f0afeec1498f721cd49ec0daf3d538f1b47a5d0d65878c50f630c455e83a8ed8
                                                                                    • Instruction Fuzzy Hash: 58123B75E0121ACFDB14DF69C950A9EB7F2BF88301F2095A9D409AB3A5DB309D85CF80
                                                                                    APIs
                                                                                    • SetErrorMode.KERNEL32(00008001), ref: 004036F6
                                                                                    • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924402104.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000004.00000002.2924385227.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924420597.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924438748.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924550776.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorModeVersion
                                                                                    • String ID: Error writing temporary file. Make sure your temp folder is valid.$NSIS Error$UXTHEME
                                                                                    • API String ID: 3050056751-1170945346
                                                                                    • Opcode ID: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                    • Instruction ID: 04f03ee53333af138268126fb18566c4da9f6100b8f71d1fbc27ece8fdb1561f
                                                                                    • Opcode Fuzzy Hash: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                    • Instruction Fuzzy Hash: CF3104B0504350AFD310AF659D95BBB3AE8EB85305F40443FF8C6BB2C1DA7C89448B6A
                                                                                    APIs
                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                    • wsprintfW.USER32 ref: 004061CF
                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924402104.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000004.00000002.2924385227.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924420597.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924438748.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924550776.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                    • API String ID: 2200240437-1946221925
                                                                                    • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                    • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                    • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                    • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-634254105
                                                                                    • Opcode ID: e77e0244398c649273338d443ddc79309a4857eee94a5fb76775c08f4dc1368d
                                                                                    • Instruction ID: 1f7348d9141753a27770543cbd66d371decbb191eddb705630a38907c826592a
                                                                                    • Opcode Fuzzy Hash: e77e0244398c649273338d443ddc79309a4857eee94a5fb76775c08f4dc1368d
                                                                                    • Instruction Fuzzy Hash: 43918074A20309DFEB14DF64C956BAF77F2BF88346F218429E805AB290DB749D41CB91
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: .5|q$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-3447281907
                                                                                    • Opcode ID: d1c4850756a452fec1a8f65a345e9e450c8b5776035409f12e3d84377346ad6b
                                                                                    • Instruction ID: 6b64067d2f255427ca68ba34223a00c7c1f5ebf1d35c378ab2c45042c84275e0
                                                                                    • Opcode Fuzzy Hash: d1c4850756a452fec1a8f65a345e9e450c8b5776035409f12e3d84377346ad6b
                                                                                    • Instruction Fuzzy Hash: D0F13C74B00249DFEB05DFA8C954A5EBBB3FF89301F248568D845AB395DB35AC52CB40
                                                                                    APIs
                                                                                    • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                    • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                      • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                      • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                      • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2924402104.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000004.00000002.2924385227.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924420597.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924438748.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000004.00000002.2924550776.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_400000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                    • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                    • API String ID: 2547128583-890815371
                                                                                    • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                    • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                    • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                    • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-185584874
                                                                                    • Opcode ID: bf7f54422225ff63cc5a71f17fcaf83b7ae2bf3c4ccc20bbd05fd5a80af681e0
                                                                                    • Instruction ID: b687ee20e6f4e95c8bcabb16d6235e4c458911bfc4a04a46d2b23dc87951f182
                                                                                    • Opcode Fuzzy Hash: bf7f54422225ff63cc5a71f17fcaf83b7ae2bf3c4ccc20bbd05fd5a80af681e0
                                                                                    • Instruction Fuzzy Hash: 8AB13C74E10219CFDB14DF68C95069EB7B2FF89302F248929D40AAB395DB75DC82CB91
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: LRdq$LRdq$$dq$$dq
                                                                                    • API String ID: 0-340319088
                                                                                    • Opcode ID: 2d314b48df33660f8f2fa040e49c7d0b67499bc409b36eba98dc7e8e2caf02c8
                                                                                    • Instruction ID: f9efa14ce6c61663722761f3bbb9ff611dfa16273bea68d791b00a80bd1b027d
                                                                                    • Opcode Fuzzy Hash: 2d314b48df33660f8f2fa040e49c7d0b67499bc409b36eba98dc7e8e2caf02c8
                                                                                    • Instruction Fuzzy Hash: 4551B434B002069FDB04DB28C951A5AB7F2FF8D715F14896DE805AB399DB70EC41CB51
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000004.00000002.2952343183.000000003B140000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B140000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_4_2_3b140000_Quotation.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: $dq$$dq$$dq$$dq
                                                                                    • API String ID: 0-185584874
                                                                                    • Opcode ID: 2d0edbbe15e278d69bf41191b9135f915273ac13a6a890a118dad0905344312c
                                                                                    • Instruction ID: 74ba75c7e9d89628aa9e35fd075548f03f45a45fb63a63d7a62ea1814e9e1300
                                                                                    • Opcode Fuzzy Hash: 2d0edbbe15e278d69bf41191b9135f915273ac13a6a890a118dad0905344312c
                                                                                    • Instruction Fuzzy Hash: DC510574E202089FDB15DB68C591A9EB7F2EF89312F12853AE805EB345DB30DC42CB81